1
0

README 5.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133
  1. *** Description ***
  2. The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
  3. library written in ANSI C and targeted for embedded, RTOS, and
  4. resource-constrained environments - primarily because of its small size, speed,
  5. and feature set. It is commonly used in standard operating environments as well
  6. because of its royalty-free pricing and excellent cross platform support.
  7. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3
  8. levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers
  9. such as ChaCha20, Curve25519, NTRU, and Blake2b. User benchmarking and feedback
  10. reports dramatically better performance when using wolfSSL over OpenSSL.
  11. wolfSSL is powered by the wolfCrypt library. A version of the wolfCrypt
  12. cryptography library has been FIPS 140-2 validated (Certificate #2425). For
  13. additional information, visit the wolfCrypt FIPS FAQ
  14. (https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com
  15. *** Why choose wolfSSL? ***
  16. There are many reasons to choose wolfSSL as your embedded SSL solution. Some of
  17. the top reasons include size (typical footprint sizes range from 20-100 kB),
  18. support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
  19. DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including
  20. stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API
  21. to ease porting into existing applications which have previously used the
  22. OpenSSL package. For a complete feature list, see chapter 4 of the wolfSSL
  23. manual. (https://www.wolfssl.com/docs/wolfssl-manual/ch4/)
  24. *** Notes, Please read ***
  25. Note 1)
  26. wolfSSL as of 3.6.6 no longer enables SSLv3 by default. wolfSSL also no longer
  27. supports static key cipher suites with PSK, RSA, or ECDH. This means if you
  28. plan to use TLS cipher suites you must enable DH (DH is on by default), or
  29. enable ECC (ECC is on by default), or you must enable static key cipher suites
  30. with
  31. WOLFSSL_STATIC_DH
  32. WOLFSSL_STATIC_RSA
  33. or
  34. WOLFSSL_STATIC_PSK
  35. though static key cipher suites are deprecated and will be removed from future
  36. versions of TLS. They also lower your security by removing PFS. Since current
  37. NTRU suites available do not use ephemeral keys, WOLFSSL_STATIC_RSA needs to be
  38. used in order to build with NTRU suites.
  39. When compiling ssl.c, wolfSSL will now issue a compiler error if no cipher
  40. suites are available. You can remove this error by defining
  41. WOLFSSL_ALLOW_NO_SUITES in the event that you desire that, i.e., you're not
  42. using TLS cipher suites.
  43. Note 2)
  44. wolfSSL takes a different approach to certificate verification than OpenSSL
  45. does. The default policy for the client is to verify the server, this means
  46. that if you don't load CAs to verify the server you'll get a connect error,
  47. no signer error to confirm failure (-188).
  48. If you want to mimic OpenSSL behavior of having SSL_connect succeed even if
  49. verifying the server fails and reducing security you can do this by calling:
  50. wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, 0);
  51. before calling wolfSSL_new();. Though it's not recommended.
  52. Note 3)
  53. The enum values SHA, SHA256, SHA384, SHA512 are no longer available when
  54. wolfSSL is built with --enable-opensslextra (OPENSSL_EXTRA) or with the macro
  55. NO_OLD_SHA_NAMES. These names get mapped to the OpenSSL API for a single call
  56. hash function. Instead the name WC_SHA, WC_SHA256, WC_SHA384 and WC_SHA512
  57. should be used for the enum name.
  58. *** end Notes ***
  59. ********* wolfSSL Release 3.15.3 (6/20/2018)
  60. Release 3.15.3 of wolfSSL embedded TLS has bug fixes and new features including:
  61. - ECDSA blinding added for hardening against side channel attacks
  62. - Fix for compatibility layer build with no server and no client defined
  63. - Use of optimized Intel assembly instructions on compatible AMD processor
  64. - wolfCrypt Nucleus port additions
  65. - Fix added for MatchDomainName and additional tests added
  66. - Fixes for building with ‘WOLFSSL_ATECC508A’ defined
  67. - Fix for verifying a PKCS7 file in BER format with indefinite size
  68. This release of wolfSSL fixes 2 security vulnerability fixes.
  69. Medium level fix for PRIME + PROBE attack combined with a variant of Lucky 13.
  70. Constant time hardening was done to avoid potential cache-based side channel
  71. attacks when verifying the MAC on a TLS packet. CBC cipher suites are
  72. susceptible on systems where an attacker could gain access and run a parallel
  73. program for inspecting caching. Only wolfSSL users that are using TLS/DTLS CBC
  74. cipher suites need to update. Users that have only AEAD and stream cipher suites
  75. set, or have built with WOLFSSL_MAX_STRENGTH (--enable-maxstrength), are not
  76. vulnerable. Thanks to Eyal Ronen, Kenny Paterson, and Adi Shamir for the report.
  77. Medium level fix for a ECDSA side channel attack. wolfSSL is one of over a dozen
  78. vendors mentioned in the recent Technical Advisory “ROHNP” by author Ryan
  79. Keegan. Only wolfSSL users with long term ECDSA private keys using our fastmath
  80. or normal math libraries on systems where attackers can get access to the
  81. machine using the ECDSA key need to update. An attacker gaining access to the
  82. system could mount a memory cache side channel attack that could recover the key
  83. within a few thousand signatures. wolfSSL users that are not using ECDSA private
  84. keys, that are using the single precision math library, or that are using ECDSA
  85. offloading do not need to update. (blog with more information
  86. https://www.wolfssl.com/wolfssh-and-rohnp/)
  87. See INSTALL file for build instructions.
  88. More info can be found on-line at http://wolfssl.com/wolfSSL/Docs.html
  89. *** Resources ***
  90. [wolfSSL Website](https://www.wolfssl.com/)
  91. [wolfSSL Wiki](https://github.com/wolfSSL/wolfssl/wiki)
  92. [FIPS FAQ](https://www.wolfssl.com/wolfSSL/fips.html)
  93. [wolfSSL Manual](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html)
  94. [wolfSSL API Reference]
  95. (https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html)
  96. [wolfCrypt API Reference]
  97. (https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)
  98. [TLS 1.3](https://www.wolfssl.com/docs/tls13/)