Nincs leírás

John Safranek af65a9520a Configure Update 6 éve
IDE e6c7952f50 Merge master into fipsv2. Resolved a conflict in api.c. 6 éve
IPP 55a56cac05 Release 3.7.0 8 éve
certs 0c74e778dc Merge pull request #1633 from dgarske/bench_3072 6 éve
ctaocrypt 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 éve
cyassl b1ed852f36 Fix TCP with Timeout 6 éve
doc 47497f5aaa Removed stray merge failure marker debris. 6 éve
examples abaa5daf43 Fix non-blocking and buffered I/O 6 éve
lib 6b88eb05b1 1.8.8 init 13 éve
m4 af65a9520a Configure Update 6 éve
mcapi 98c186017a Fixes for build failures. Added new `WC_MAX_SYM_KEY_SIZE` macro for helping determine max key size. Added enum for unique cipher types. Added `CHACHA_MAX_KEY_SZ` for ChaCha. 6 éve
mplabx 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 éve
mqx 696169634e check return value of wolfSSL_set_fd 8 éve
rpm d13dfa309e RPM Fixes 6 éve
scripts 0bf3a89992 TLS 1.3 OCSP Stapling 6 éve
src ae54bae2fa Merge pull request #1654 from SparkiDev/tls13_stapling 6 éve
sslSniffer 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 éve
support 6e6b341b46 Removed automatically generated file wolfssl.pc 7 éve
swig 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 éve
tests 2bd4fb110c Fix additional cases for use of unititlized PKCS isDynmaic in unit test. 6 éve
testsuite 911b6f95f8 Release v3.12.2 (lib 14.0.0). Updated copywright. 6 éve
tirtos 3763b88397 rename the file io.h to wolfio.h 6 éve
wolfcrypt f809a6a17b Merge pull request #1651 from dgarske/pkcs7_dynamic 6 éve
wolfssl ae54bae2fa Merge pull request #1654 from SparkiDev/tls13_stapling 6 éve
wrapper 83324f39d7 update IO callback function names with CSharp wrapper 6 éve
.cproject c1640e8a3d Intel QuickAssist (QAT) support and async enhancements/fixes: 7 éve
.gitignore 5e516cc2e0 Merge branch 'master' into fipsv2 6 éve
.project 1c9f013c09 Include the .project and .cproject files in distribution. Fix issue with adding wolfssl to existing project, so the <name> is "wolfssl", not "lib_wolfssl". 8 éve
AUTHORS 6b88eb05b1 1.8.8 init 13 éve
COPYING be65f5d518 update FSF address, wolfSSL copyright 10 éve
ChangeLog.md 8fd18e06f7 prepare for release v3.15.3 6 éve
INSTALL 5c636b4f4a update INSTALL with VS-ARM build 6 éve
LICENSING 1750fe698e Name change to LICENSING 9 éve
Makefile.am 8fd18e06f7 prepare for release v3.15.3 6 éve
README 8fd18e06f7 prepare for release v3.15.3 6 éve
README.md 8fd18e06f7 prepare for release v3.15.3 6 éve
SCRIPTS-LIST cb2f1d6d7d Added new `async-check.sh` script for setting up the async simulator for internal testing. 6 éve
Vagrantfile d76d74d6c5 updates Linux deps on README 8 éve
async-check.sh cb2f1d6d7d Added new `async-check.sh` script for setting up the async simulator for internal testing. 6 éve
autogen.sh 19da916102 Test Fixes 6 éve
commit-tests.sh 0ee7d7cc17 1. Add DES3 enable to full commit test. 7 éve
configure.ac 42ece70ff2 Merge pull request #1635 from ejohnstown/rpm-fixes 6 éve
fips-check.sh 7827712fcc FIPS Revalidation (acceptance fixes) 6 éve
gencertbuf.pl ed1c56a4fc Benchmark support for 3072-bit RSA and DH when `USE_CERT_BUFFERS_3072` is defined. 6 éve
input 696169634e check return value of wolfSSL_set_fd 8 éve
pre-commit.sh 3229a96bb3 pre-commit to use wolfssl/options 9 éve
pre-push.sh 95db44def3 remove autogen clone of fips repo; pre-push runs fips-check if fips directory exists 9 éve
pull_to_vagrant.sh 21d70636dc Merge branch csr into 'master' 8 éve
quit 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 13 éve
stamp-h.in 5d49bf7cb0 Brian Aker commits plus some minor changes like AM_CFLAGS getting AC_SUBST and --enable-xxx #ifdef to new header layout 13 éve
valgrind-error.sh 067f10ae8e add enable-valgrind 11 éve
wnr-example.conf 3449990374 add example netRandom config file 8 éve
wolfssl-ntru.sln bb92d41e8d xcode projects, merge Chriss latest 9 éve
wolfssl-ntru.vcproj 3763b88397 rename the file io.h to wolfio.h 6 éve
wolfssl.sln bb92d41e8d xcode projects, merge Chriss latest 9 éve
wolfssl.vcproj fa2db8b22e Fix for building TLS v1.3 code on Windows 6 éve
wolfssl.vcxproj 3763b88397 rename the file io.h to wolfio.h 6 éve
wolfssl64.sln 6970333473 1. Set the base address of the 32-bit DLL builds. 6 éve

README

*** Description ***

The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight SSL/TLS
library written in ANSI C and targeted for embedded, RTOS, and
resource-constrained environments - primarily because of its small size, speed,
and feature set. It is commonly used in standard operating environments as well
because of its royalty-free pricing and excellent cross platform support.
wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3
levels, is up to 20 times smaller than OpenSSL, and offers progressive ciphers
such as ChaCha20, Curve25519, NTRU, and Blake2b. User benchmarking and feedback
reports dramatically better performance when using wolfSSL over OpenSSL.

wolfSSL is powered by the wolfCrypt library. A version of the wolfCrypt
cryptography library has been FIPS 140-2 validated (Certificate #2425). For
additional information, visit the wolfCrypt FIPS FAQ
(https://www.wolfssl.com/license/fips/) or contact fips@wolfssl.com

*** Why choose wolfSSL? ***

There are many reasons to choose wolfSSL as your embedded SSL solution. Some of
the top reasons include size (typical footprint sizes range from 20-100 kB),
support for the newest standards (SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3,
DTLS 1.0, and DTLS 1.2), current and progressive cipher support (including
stream ciphers), multi-platform, royalty free, and an OpenSSL compatibility API
to ease porting into existing applications which have previously used the
OpenSSL package. For a complete feature list, see chapter 4 of the wolfSSL
manual. (https://www.wolfssl.com/docs/wolfssl-manual/ch4/)

*** Notes, Please read ***

Note 1)
wolfSSL as of 3.6.6 no longer enables SSLv3 by default. wolfSSL also no longer
supports static key cipher suites with PSK, RSA, or ECDH. This means if you
plan to use TLS cipher suites you must enable DH (DH is on by default), or
enable ECC (ECC is on by default), or you must enable static key cipher suites
with

WOLFSSL_STATIC_DH
WOLFSSL_STATIC_RSA
or
WOLFSSL_STATIC_PSK

though static key cipher suites are deprecated and will be removed from future
versions of TLS. They also lower your security by removing PFS. Since current
NTRU suites available do not use ephemeral keys, WOLFSSL_STATIC_RSA needs to be
used in order to build with NTRU suites.

When compiling ssl.c, wolfSSL will now issue a compiler error if no cipher
suites are available. You can remove this error by defining
WOLFSSL_ALLOW_NO_SUITES in the event that you desire that, i.e., you're not
using TLS cipher suites.

Note 2)
wolfSSL takes a different approach to certificate verification than OpenSSL
does. The default policy for the client is to verify the server, this means
that if you don't load CAs to verify the server you'll get a connect error,
no signer error to confirm failure (-188).

If you want to mimic OpenSSL behavior of having SSL_connect succeed even if
verifying the server fails and reducing security you can do this by calling:

wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, 0);

before calling wolfSSL_new();. Though it's not recommended.

Note 3)
The enum values SHA, SHA256, SHA384, SHA512 are no longer available when
wolfSSL is built with --enable-opensslextra (OPENSSL_EXTRA) or with the macro
NO_OLD_SHA_NAMES. These names get mapped to the OpenSSL API for a single call
hash function. Instead the name WC_SHA, WC_SHA256, WC_SHA384 and WC_SHA512
should be used for the enum name.

*** end Notes ***


********* wolfSSL Release 3.15.3 (6/20/2018)

Release 3.15.3 of wolfSSL embedded TLS has bug fixes and new features including:

- ECDSA blinding added for hardening against side channel attacks
- Fix for compatibility layer build with no server and no client defined
- Use of optimized Intel assembly instructions on compatible AMD processor
- wolfCrypt Nucleus port additions
- Fix added for MatchDomainName and additional tests added
- Fixes for building with ‘WOLFSSL_ATECC508A’ defined
- Fix for verifying a PKCS7 file in BER format with indefinite size


This release of wolfSSL fixes 2 security vulnerability fixes.

Medium level fix for PRIME + PROBE attack combined with a variant of Lucky 13.
Constant time hardening was done to avoid potential cache-based side channel
attacks when verifying the MAC on a TLS packet. CBC cipher suites are
susceptible on systems where an attacker could gain access and run a parallel
program for inspecting caching. Only wolfSSL users that are using TLS/DTLS CBC
cipher suites need to update. Users that have only AEAD and stream cipher suites
set, or have built with WOLFSSL_MAX_STRENGTH (--enable-maxstrength), are not
vulnerable. Thanks to Eyal Ronen, Kenny Paterson, and Adi Shamir for the report.

Medium level fix for a ECDSA side channel attack. wolfSSL is one of over a dozen
vendors mentioned in the recent Technical Advisory “ROHNP” by author Ryan
Keegan. Only wolfSSL users with long term ECDSA private keys using our fastmath
or normal math libraries on systems where attackers can get access to the
machine using the ECDSA key need to update. An attacker gaining access to the
system could mount a memory cache side channel attack that could recover the key
within a few thousand signatures. wolfSSL users that are not using ECDSA private
keys, that are using the single precision math library, or that are using ECDSA
offloading do not need to update. (blog with more information
https://www.wolfssl.com/wolfssh-and-rohnp/)



See INSTALL file for build instructions.
More info can be found on-line at http://wolfssl.com/wolfSSL/Docs.html

*** Resources ***


[wolfSSL Website](https://www.wolfssl.com/)

[wolfSSL Wiki](https://github.com/wolfSSL/wolfssl/wiki)

[FIPS FAQ](https://www.wolfssl.com/wolfSSL/fips.html)

[wolfSSL Manual](https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-toc.html)

[wolfSSL API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-17-wolfssl-api-reference.html)

[wolfCrypt API Reference]
(https://wolfssl.com/wolfSSL/Docs-wolfssl-manual-18-wolfcrypt-api-reference.html)

[TLS 1.3](https://www.wolfssl.com/docs/tls13/)