wolfSSL (formerly CyaSSL) is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

David Garske 1783832793 Merge pull request #4866 from ejohnstown/release 2 years ago
.github 0f50ffb2ef github: Initial templates 2 years ago
IDE e351f1a7e7 rm unused src links 2 years ago
IPP 55a56cac05 Release 3.7.0 8 years ago
certs bf37845e2d Merge pull request #4680 from JacobBarthelmeh/certs 2 years ago
cmake fab8eca2fd cmake: Check for valid voerride values 2 years ago
ctaocrypt b957a6e872 Purge Rabbit cipher 2 years ago
cyassl b957a6e872 Purge Rabbit cipher 2 years ago
doc 4f8ffc4586 wolfSSL_get_error may return SSL_ERROR_NONE on ret <= 0 2 years ago
examples 9ea40f3a9c Purge IDEA cipher 2 years ago
lib 6b88eb05b1 1.8.8 init 13 years ago
linuxkm 9ea40f3a9c Purge IDEA cipher 2 years ago
m4 3226e69649 --enable-linuxkm-pie (FIPS Linux kernel module) (#4276) 2 years ago
mcapi b957a6e872 Purge Rabbit cipher 2 years ago
mplabx b957a6e872 Purge Rabbit cipher 2 years ago
mqx 8f121e7752 file modes: clear inappropriate executable bits. 2 years ago
rpm bb8af1cac5 Prepare for release 5.2.0 2 years ago
scripts c581e13380 bwrap tweaks: 2 years ago
src 041d300b2b Fix Small Memory Leaks 2 years ago
sslSniffer 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 years ago
support 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 years ago
tests 562fcd3916 Implement FIPS_mode and FIPS_mode_set in the compat layer. 2 years ago
testsuite c581e13380 bwrap tweaks: 2 years ago
tirtos b957a6e872 Purge Rabbit cipher 2 years ago
wolfcrypt 041d300b2b Fix Small Memory Leaks 2 years ago
wolfssl bb8af1cac5 Prepare for release 5.2.0 2 years ago
wrapper 8f121e7752 file modes: clear inappropriate executable bits. 2 years ago
zephyr 9ea40f3a9c Purge IDEA cipher 2 years ago
.gitignore ff4c6e5d7b linuxkm: relocate WOLFSSL_LINUXKM code in wolfssl/wolfcrypt/wc_port.h and wolfcrypt/src/memory.c to linuxkm/{linuxkm_wc_port.h,linuxkm_memory.c}, and gate SIMD in IRQ handlers on -DLINUXKM_SIMD_IRQ in prep for Linux 5.16; 2 years ago
AUTHORS 6b88eb05b1 1.8.8 init 13 years ago
CMakeLists.txt bb8af1cac5 Prepare for release 5.2.0 2 years ago
COPYING be65f5d518 update FSF address, wolfSSL copyright 10 years ago
ChangeLog.md ad8bf40b5e Update readme for release. 2 years ago
INSTALL 5e5a389afb Remove deprecated VS solution 2 years ago
LICENSING 970391319b Add or later verbage to LICENSING and sync header license versions 3 years ago
LPCExpresso.cproject 84be329ffb remove swig wrapper, now that we have dedicated Java and Python wrappers 2 years ago
LPCExpresso.project a48981c3c6 Chacha20 ARM optimization 4 years ago
Makefile.am 5e5a389afb Remove deprecated VS solution 2 years ago
README ad8bf40b5e Update readme for release. 2 years ago
README.md ad8bf40b5e Update readme for release. 2 years ago
SCRIPTS-LIST 84be329ffb remove swig wrapper, now that we have dedicated Java and Python wrappers 2 years ago
Vagrantfile d76d74d6c5 updates Linux deps on README 7 years ago
async-check.sh 533f4a5c77 Speedups for the `git clone` calls in check scripts to use `--depth 1`. 5 years ago
autogen.sh fb49d814c5 configure.ac and autogen.sh: fix warnings in configure.ac, and enable WARNINGS=all,error in autogen.sh. also, remove --verbose to avoid obscuring warning output. 2 years ago
commit-tests.sh b957a6e872 Purge Rabbit cipher 2 years ago
configure.ac bb8af1cac5 Prepare for release 5.2.0 2 years ago
fips-check.sh 5c9510d92e fips_check.sh: for linuxv2 add COPY_DIRECT with wolfcrypt/src/{aes_asm.S,aes_asm.asm}; for linuxv5 add wolfcrypt/src/aes_gcm_asm.S to COPY_DIRECT; fix whitespace. 2 years ago
fips-hash.sh ba9fd89314 Script Portability 3 years ago
gencertbuf.pl 7d4c13b9a4 --with-liboqs now defines HAVE_LIBOQS and HAVE_PQC 2 years ago
input 696169634e check return value of wolfSSL_set_fd 8 years ago
pre-commit.sh cd61fbd0fe Modify pre-commit.sh to only stash and stash pop if there are modified files not 3 years ago
pre-push.sh 95db44def3 remove autogen clone of fips repo; pre-push runs fips-check if fips directory exists 8 years ago
pull_to_vagrant.sh 21d70636dc Merge branch csr into 'master' 8 years ago
quit 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 12 years ago
resource.h 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 years ago
stamp-h.in 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 12 years ago
valgrind-bash.supp 3444b115ba Fix valgrind check to ignore bash leak 3 years ago
valgrind-error.sh 3444b115ba Fix valgrind check to ignore bash leak 3 years ago
wnr-example.conf 3449990374 add example netRandom config file 8 years ago
wolfssl.rc bb8af1cac5 Prepare for release 5.2.0 2 years ago
wolfssl.vcproj b957a6e872 Purge Rabbit cipher 2 years ago
wolfssl.vcxproj 9ea40f3a9c Purge IDEA cipher 2 years ago
wolfssl64.sln 6970333473 1. Set the base address of the 32-bit DLL builds. 6 years ago

README

*** Description ***

The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
library written in ANSI C and targeted for embedded, RTOS, and
resource-constrained environments - primarily because of its small size, speed,
and feature set. It is commonly used in standard operating environments as well
because of its royalty-free pricing and excellent cross platform support.
wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.2
levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers
such as ChaCha20, Curve25519, and Blake2b. User benchmarking and feedback
reports dramatically better performance when using wolfSSL over OpenSSL.

wolfSSL is powered by the wolfCrypt library. Two versions of the wolfCrypt
cryptography library have been FIPS 140-2 validated (Certificate #2425 and
certificate #3389). For additional information, visit the wolfCrypt FIPS FAQ
(https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com

*** Why choose wolfSSL? ***

There are many reasons to choose wolfSSL as your embedded SSL solution. Some of
the top reasons include size (typical footprint sizes range from 20-100 kB),
support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including
stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API
to ease porting into existing applications which have previously used the
OpenSSL package. For a complete feature list, see chapter 4 of the wolfSSL
manual. (https://www.wolfssl.com/docs/wolfssl-manual/ch4/)

*** Notes, Please read ***

Note 1)
wolfSSL as of 3.6.6 no longer enables SSLv3 by default. wolfSSL also no longer
supports static key cipher suites with PSK, RSA, or ECDH. This means if you
plan to use TLS cipher suites you must enable DH (DH is on by default), or
enable ECC (ECC is on by default), or you must enable static key cipher suites
with

WOLFSSL_STATIC_DH
WOLFSSL_STATIC_RSA
or
WOLFSSL_STATIC_PSK

though static key cipher suites are deprecated and will be removed from future
versions of TLS. They also lower your security by removing PFS.

When compiling ssl.c, wolfSSL will now issue a compiler error if no cipher
suites are available. You can remove this error by defining
WOLFSSL_ALLOW_NO_SUITES in the event that you desire that, i.e., you're not
using TLS cipher suites.

Note 2)
wolfSSL takes a different approach to certificate verification than OpenSSL
does. The default policy for the client is to verify the server, this means
that if you don't load CAs to verify the server you'll get a connect error,
no signer error to confirm failure (-188).

If you want to mimic OpenSSL behavior of having SSL_connect succeed even if
verifying the server fails and reducing security you can do this by calling:

wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, 0);

before calling wolfSSL_new();. Though it's not recommended.

Note 3)
The enum values SHA, SHA256, SHA384, SHA512 are no longer available when
wolfSSL is built with --enable-opensslextra (OPENSSL_EXTRA) or with the macro
NO_OLD_SHA_NAMES. These names get mapped to the OpenSSL API for a single call
hash function. Instead the name WC_SHA, WC_SHA256, WC_SHA384 and WC_SHA512
should be used for the enum name.

*** end Notes ***


# wolfSSL Release 5.2.0 (Feb 21, 2022)

## Vulnerabilities

* \[High\] A TLS v1.3 server who requires mutual authentication can be
bypassed. If a malicious client does not send the certificate_verify
message a client can connect without presenting a certificate even
if the server requires one. Thank you to Aina Toky Rasoamanana and
Olivier Levillain of Télécom SudParis.
* \[High\] A TLS v1.3 client attempting to authenticate a TLS v1.3
server can have its certificate check bypassed. If the sig_algo in
the certificate_verify message is different than the certificate
message checking may be bypassed. Thank you to Aina Toky Rasoamanana and
Olivier Levillain of Télécom SudParis.

## New Feature Additions

* Example applications for Renesas RX72N with FreeRTOS+IoT
* Renesas FSP 3.5.0 support for RA6M3
* For TLS 1.3, improved checks on order of received messages.
* Support for use of SHA-3 cryptography instructions available in
ARMv8.2-A architecture extensions. (For Apple M1)
* Support for use of SHA-512 cryptography instructions available in
ARMv8.2-A architecture extensions. (For Apple M1)
* Fixes for clang -Os on clang >= 12.0.0
* Expose Sequence Numbers so that Linux TLS (kTLS) can be configured
* Fix bug in TLSX_ALPN_ParseAndSet when using ALPN select callback.
* Allow DES3 with FIPS v5-dev.
* Include HMAC for deterministic ECC sign build
* Add --enable-chrony configure option. This sets build options needed
to build the Chrony NTP (Network Time Protocol) service.
* Add support for STM32U575xx boards.
* Fixes for NXP’s SE050 Ed25519/Curve25519.
* TLS: Secure renegotiation info on by default for compatibility.
* Inline C code version of ARM32 assembly for cryptographic algorithms
available and compiling for improved performance on ARM platforms
* Configure HMAC: define NO_HMAC to disable HMAC (default: enabled)
* ISO-TP transport layer support added to wolfio for TLS over CAN Bus
* Fix initialization bug in SiLabs AES support
* Domain and IP check is only performed on leaf certificates

## ARM PSA Support (Platform Security Architecture) API

* Initial support added for ARM’s Platform Security Architecture (PSA)
API in wolfCrypt which allows support of ARM PSA enabled devices by
wolfSSL, wolfSSH, and wolfBoot and wolfCrypt FIPS.
* Included algorithms: ECDSA, ECDH, HKDF, AES, SHA1, SHA256, SHA224, RNG

## ECICE Updates

* Support for more encryption algorithms: AES-256-CBC, AES-128-CTR,
AES-256-CTR
* Support for compressed public keys in messages.

## Math Improvements

* Improved performance of X448 and Ed448 through inlining Karatsuba in
square and multiplication operations for 128-bit implementation
(64-bit platforms with 128-bit type support).
* SP Math C implementation: fix for corner case in curve specific
implementations of Montgomery Reduction (P-256, P-384).
* SP math all: assembly snippets added for ARM Thumb. Performance
improvement on platform.
* SP math all: ARM64/32 sp_div_word assembly snippets added to remove
dependency on __udiv3.
* SP C implementation: multiplication of two signed types with overflow
is undefined in C. Now cast to unsigned type before multiplication is
performed.
* SP C implementation correctly builds when using CFLAG: -m32

## OpenSSL Compatibility Layer

* Added DH_get_2048_256 to compatibility layer.
* wolfSSLeay_version now returns the version of wolfSSL
* Added C++ exports for API’s in wolfssl/openssl/crypto.h. This allows
better compatibility when building with a C++ compiler.
* Fix for OpenSSL x509_NAME_hash mismatch
* Implement FIPS_mode and FIPS_mode_set in the compat layer.
* Fix for certreq and certgen options with openssl compatibility
* wolfSSL_BIO_dump() and wolfSSL_OBJ_obj2txt() rework
* Fix IV length bug in EVP AES-GCM code.
* Add new ASN1_INTEGER compatibility functions.
* Fix wolfSSL_PEM_X509_INFO_read with NO_FILESYSTEM

## CMake Updates

* Check for valid override values.
* Add `KEYGEN` option.
* Cleanup help messages.
* Add options to support wolfTPM.

## VisualStudio Updates

* Remove deprecated VS solution
* Fix VS unreachable code warning

## New Algorithms and Protocols

* AES-SIV (RFC 5297)
* DTLS SRTP (RFC 5764), used with WebRTC to agree on profile for new
real-time session keys
* SipHash MAC/PRF for hash tables. Includes inline assembly for
x86_64 and Aarch64.

## Remove Obsolete Algorithms

* IDEA
* Rabbit
* HC-128

If this adversely affects you or your customers, please get in cotact with the wolfSSL team. (support@wolfssl.com)

For additional vulnerability information visit the vulnerability page at https://www.wolfssl.com/docs/security-vulnerabilities/

See INSTALL file for build instructions.
More info can be found on-line at https://wolfssl.com/wolfSSL/Docs.html


*** Resources ***


[wolfSSL Website](https://www.wolfssl.com/)

[wolfSSL Wiki](https://github.com/wolfSSL/wolfssl/wiki)

[FIPS FAQ](https://wolfssl.com/license/fips)

[wolfSSL Documents](https://wolfssl.com/wolfSSL/Docs.html)

[wolfSSL Manual](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html)

[wolfSSL API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html)

[wolfCrypt API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)

[TLS 1.3](https://www.wolfssl.com/docs/tls13/)

[wolfSSL Vulnerabilities]
(https://www.wolfssl.com/docs/security-vulnerabilities/)

Additional wolfSSL Examples](https://github.com/wolfssl/wolfssl-examples)