wolfSSL (formerly CyaSSL) is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

Daniel Pouzzner ef14176b7f SRTP fixes: 5 meses atrás
.github 1bf0d8c896 Use SIGKILL to actually kill the runner 5 meses atrás
Docker ca73a311cf Don't use /dev/null 7 meses atrás
IDE eeb024a30d fix missing closing comment on example user_settings.h 5 meses atrás
IPP 55a56cac05 Release 3.7.0 8 anos atrás
RTOS b146830fe8 move the zephyr folder back to it's correct location 1 ano atrás
certs d0aa80eb37 update example/test certs for end of year release 5 meses atrás
cmake de4bd42de0 Enable cURL and QUIC from CMake 5 meses atrás
debian d532833af9 Fix residual typos found by codespell 8 meses atrás
doc f2e4360f8d Spelling fixes. 5 meses atrás
examples 16c6bd6846 examples/client/client.c and tests/api.c: add missing CloseSocket() calls. 5 meses atrás
lib 6b88eb05b1 1.8.8 init 13 anos atrás
linuxkm 12ee732fe2 Merge pull request #6981 from douzzer/20231102-vector-register-dynamic-fallback-aes 5 meses atrás
m4 5e6005a1a3 m4/ax_atomic.m4: fix conflicting macro definition for HAVE_C___ATOMIC. 1 ano atrás
mcapi 52f91e4ab9 Fix residual typos found by codespell 10 meses atrás
mplabx 9dcc48c8f7 update copyright to 2023 1 ano atrás
mqx 4ff99a6780 Fix tab/space inconsistencies 10 meses atrás
rpm 573093ddf3 Move the .so to devel files. The pure *.so file is considered a dev file. 5 meses atrás
scripts 51ba745214 ocsp: don't error out if we can't verify our certificate 5 meses atrás
src ef14176b7f SRTP fixes: 5 meses atrás
sslSniffer 15918d8ee6 First pass at TLS1.3 keylog file working 9 meses atrás
support 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 anos atrás
tests ef14176b7f SRTP fixes: 5 meses atrás
testsuite b32ff0b0b8 Rename utils.c to utils.h 9 meses atrás
tirtos ced8198737 Doc Fix: TI no longer maintains the documentation; we do. 1 ano atrás
wolfcrypt ef14176b7f SRTP fixes: 5 meses atrás
wolfssl ef14176b7f SRTP fixes: 5 meses atrás
wrapper 8794e3f2f6 Updated the Ada wrapper README.md file and removed mention of the c_tls_client_main.c and c_tls_server_main.c files. 9 meses atrás
zephyr 470e839b26 Misc zephyr fixes 8 meses atrás
.editorconfig 20d706aad8 Basic editor config to avoid some whitespace issues 11 meses atrás
.gitignore 5b01270205 Update all Expressif examples, ready for PR #6990 6 meses atrás
AUTHORS 6b88eb05b1 1.8.8 init 13 anos atrás
CMakeLists.txt de4bd42de0 Enable cURL and QUIC from CMake 5 meses atrás
COPYING be65f5d518 update FSF address, wolfSSL copyright 10 anos atrás
ChangeLog.md 7223b5a708 Fix spelling warnings 6 meses atrás
INSTALL 34f349e510 Used codespell and fixed obvious typos. 6 meses atrás
LICENSING 970391319b Add or later verbage to LICENSING and sync header license versions 3 anos atrás
LPCExpresso.cproject 84be329ffb remove swig wrapper, now that we have dedicated Java and Python wrappers 2 anos atrás
LPCExpresso.project a48981c3c6 Chacha20 ARM optimization 5 anos atrás
Makefile.am 7a12202675 Init deb packaging 9 meses atrás
README 7223b5a708 Fix spelling warnings 6 meses atrás
README.md 7223b5a708 Fix spelling warnings 6 meses atrás
SCRIPTS-LIST 50752f5a2b Fix typos found by codespell 10 meses atrás
Vagrantfile d76d74d6c5 updates Linux deps on README 8 anos atrás
async-check.sh 971df19c5c Missing fix 8 meses atrás
autogen.sh d5b6aa318c no WSL/Windows git hooks copy for autogen.sh 8 meses atrás
commit-tests.sh abfc788389 script cleanup: use #!/bin/bash on all scripts that use "echo -e" (/bin/sh is sometimes a non-Bourne/non-POSIX shell, e.g. dash/ash, with no support for "echo -e"); fix whitespace. 2 anos atrás
configure.ac a14a1bf467 define WOLFSSL_AES_DIRECT in configure.ac with --enable-aes-bitsliced 5 meses atrás
fips-check.sh b13294623b FIPS Update 8 meses atrás
fips-hash.sh ba9fd89314 Script Portability 4 anos atrás
gencertbuf.pl 7926ceb120 Updated Key gen to convert the keys located in /certs/statickeys to be used in buffers 11 meses atrás
input 696169634e check return value of wolfSSL_set_fd 8 anos atrás
pre-commit.sh abfc788389 script cleanup: use #!/bin/bash on all scripts that use "echo -e" (/bin/sh is sometimes a non-Bourne/non-POSIX shell, e.g. dash/ash, with no support for "echo -e"); fix whitespace. 2 anos atrás
pre-push.sh abfc788389 script cleanup: use #!/bin/bash on all scripts that use "echo -e" (/bin/sh is sometimes a non-Bourne/non-POSIX shell, e.g. dash/ash, with no support for "echo -e"); fix whitespace. 2 anos atrás
pull_to_vagrant.sh 21d70636dc Merge branch csr into 'master' 8 anos atrás
quit 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 12 anos atrás
resource.h 0b4f34d62a typographic cleanup: fix whitespace, remove unneeded UTF-8, convert C++ comment constructs to C. 2 anos atrás
stamp-h.in 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 12 anos atrás
valgrind-bash.supp 3444b115ba Fix valgrind check to ignore bash leak 3 anos atrás
valgrind-error.sh 3444b115ba Fix valgrind check to ignore bash leak 3 anos atrás
wnr-example.conf 3449990374 add example netRandom config file 8 anos atrás
wolfssl.rc 6cf75a7d42 prepare for release 5.6.4 6 meses atrás
wolfssl.vcproj ab953c3141 Update VS project files 9 meses atrás
wolfssl.vcxproj db14914951 Fixes for building wolfSSL in Visual Studio. Adds missing files. Fix for type cast warnings. 5 meses atrás
wolfssl64.sln b91e48d770 Add snifftest vcxproj file and documentation 1 ano atrás

README

*** Description ***

The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
library written in ANSI C and targeted for embedded, RTOS, and
resource-constrained environments - primarily because of its small size, speed,
and feature set. It is commonly used in standard operating environments as well
because of its royalty-free pricing and excellent cross platform support.
wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3
levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers
such as ChaCha20, Curve25519, and Blake2b. User benchmarking and feedback
reports dramatically better performance when using wolfSSL over OpenSSL.

wolfSSL is powered by the wolfCrypt library. Two versions of the wolfCrypt
cryptography library have been FIPS 140-2 validated (Certificate #2425 and
certificate #3389). For additional information, visit the wolfCrypt FIPS FAQ
(https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com

*** Why choose wolfSSL? ***

There are many reasons to choose wolfSSL as your embedded SSL solution. Some of
the top reasons include size (typical footprint sizes range from 20-100 kB),
support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
DTLS 1.0, DTLS 1.2, and DTLS 1.3), current and progressive cipher support
(including stream ciphers), multi-platform, royalty free, and an OpenSSL
compatibility API to ease porting into existing applications which have
previously used the OpenSSL package. For a complete feature list, see chapter 4
of the wolfSSL manual. (https://www.wolfssl.com/docs/wolfssl-manual/ch4/)

*** Notes, Please read ***

Note 1)
wolfSSL as of 3.6.6 no longer enables SSLv3 by default. wolfSSL also no longer
supports static key cipher suites with PSK, RSA, or ECDH. This means if you
plan to use TLS cipher suites you must enable DH (DH is on by default), or
enable ECC (ECC is on by default), or you must enable static key cipher suites
with

WOLFSSL_STATIC_DH
WOLFSSL_STATIC_RSA
or
WOLFSSL_STATIC_PSK

though static key cipher suites are deprecated and will be removed from future
versions of TLS. They also lower your security by removing PFS.

When compiling ssl.c, wolfSSL will now issue a compiler error if no cipher
suites are available. You can remove this error by defining
WOLFSSL_ALLOW_NO_SUITES in the event that you desire that, i.e., you're not
using TLS cipher suites.

Note 2)
wolfSSL takes a different approach to certificate verification than OpenSSL
does. The default policy for the client is to verify the server, this means
that if you don't load CAs to verify the server you'll get a connect error,
no signer error to confirm failure (-188).

If you want to mimic OpenSSL behavior of having SSL_connect succeed even if
verifying the server fails and reducing security you can do this by calling:

wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, 0);

before calling wolfSSL_new();. Though it's not recommended.

Note 3)
The enum values SHA, SHA256, SHA384, SHA512 are no longer available when
wolfSSL is built with --enable-opensslextra (OPENSSL_EXTRA) or with the macro
NO_OLD_SHA_NAMES. These names get mapped to the OpenSSL API for a single call
hash function. Instead the name WC_SHA, WC_SHA256, WC_SHA384 and WC_SHA512
should be used for the enum name.

*** end Notes ***

# wolfSSL Release 5.6.4 (Oct 30, 2023)

Release 5.6.4 has been developed according to wolfSSL's development and QA process (see link below) and successfully passed the quality criteria.
https://www.wolfssl.com/about/wolfssl-software-development-process-quality-assurance


NOTE: * --enable-heapmath is being deprecated and will be removed by 2024
* Old CyaSSL/CtaoCrypt shim layer was removed in this release (5.6.4)


## Vulnerabilities

* [Medium] A fix was added, but still under review for completeness, for a Bleichenbacher style attack, leading to being able to decrypt a saved TLS connection and potentially forge a signature after probing with a large number of trial connections. This issue is around RSA decryption and affects static RSA cipher suites on the server side, which are not recommended to be used and are off by default. Static RSA cipher suites were also removed from the TLS 1.3 protocol and only present in TLS 1.2 and lower. All padding versions of RSA decrypt are affected since the code under review is outside of the padding processing. Information about the private keys is NOT compromised in affected code. It's recommended to disable static RSA cipher suites and update the version of wolfSSL used if using RSA private decryption alone outside of TLS. The fix is located in this pull request (https://github.com/wolfSSL/wolfssl/pull/6896)

## New Feature Additions

* DTLS 1.3 PQC: support fragmenting the second ClientHello message. This allows arbitrarily long keys to be used, opening up support for all PQC ciphersuites in DTLS 1.3.
* SM2/SM3/SM4: Chinese cipher support including TLS 1.3 and 1.2 cipher suites. SM2 SP implementation available.
* Ability to parse ASN1 only with SMIME_read_PKCS7
* Added support for MemUse Entropy on Windows
* Added Ada Bindings for wolfSSL
* Added a PEM example that converts to and from DER/PEM.
* Added LMS/HSS and XMSS/XMSS^MT wolfcrypt hooks, both normal and verify-only options.
* Added support for the AES EAX mode of operation
* Port for use with Hitch (https://github.com/varnish/hitch) added
* Add XTS API's to handle multiple sectors in new port to VeraCrypt

## Enhancements and Optimizations

* Turned on SNI by default on hosts with resources
* Improved support for Silicon Labs Simplicity Studio and the ERF32 Gecko SDK
* Thumb-2 and ARM32 Curve25519 and Ed25519 assembly have significantly improved performance.
* Thumb-2 AES assembly code added.
* Thumb-2 and ARM32 SP implementations of RSA, DH and ECC have significantly improved performance.
* Minor performance improvements to SP ECC for Intel x64.
* AES-XTS assembly code added for Intel x64, Aarch64 and ARM32.
* Added support for X963 KDFs to ECIES.
* Added 32-bit type only implementation of AES GMULT using tables.
* Add support for nginx version 1.25.0
* Add support for Kerberos version 5 1.21.1
* Check all CRL entries in case a single issuer has multiple CRL's loaded
* CRL verify the entire chain including loaded CA's
* Added example for building wolfSSL as an Apple universal binary framework using configure
* Sniffer tool now supports decrypting TLS sessions using secrets obtained from a SSLKEYLOGFILE
* Updates made for EBSNET port
* Update "--enable-jni" to include additional defines for expanded JNI support. Also includes JCE and JSSE builds under the single enable option now.

## Fixes

* Fixed error handling when decrypted pre-master secret is too long when using static RSA.
* Added a fix for keymod use with i.MX RT1170 CAAM blobs
* Added a fix for AES-GCM use with Petalinux Xilinx
* Fixed `wc_SignatureGenerate_ex` to not call verify twice
* Fixed wolfCrypt FIPS DLL on Win32
* Fixed TFM math library big-endian reading implementation when a zero length buffer is passed in.
* Fixed NO_CERT configurations to build correctly.
* Fixed ARM AES-GCM streaming assembly when –enable-opensslextra defined.
* Added modulus checks to heap math implementation of mp_exptmod().
* Fixed Windows assembly code to handle that certain XMM registers are non-volatile.
* Aarch64 SP ECC implementation of sp_256_mont_dbl_4 has the register list for the assembly code fixed to include all used registers.
* mp_sqrt_mod_prime fixed to limit the number of iterations of a loop to handle malicious non-prime values being passed in.
* Ignore session ID's shorter than 32 bytes instead of erroring out

For additional vulnerability information visit the vulnerability page at:
https://www.wolfssl.com/docs/security-vulnerabilities/

See INSTALL file for build instructions.
More info can be found on-line at: https://wolfssl.com/wolfSSL/Docs.html

*** Resources ***


[wolfSSL Website](https://www.wolfssl.com/)

[wolfSSL Wiki](https://github.com/wolfSSL/wolfssl/wiki)

[FIPS FAQ](https://wolfssl.com/license/fips)

[wolfSSL Documents](https://wolfssl.com/wolfSSL/Docs.html)

[wolfSSL Manual](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html)

[wolfSSL API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html)

[wolfCrypt API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)

[TLS 1.3](https://www.wolfssl.com/docs/tls13/)

[wolfSSL Vulnerabilities]
(https://www.wolfssl.com/docs/security-vulnerabilities/)

Additional wolfSSL Examples](https://github.com/wolfssl/wolfssl-examples)