wolfssl
wolfssl copied to clipboard
The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
# Description The key size can be larger than the maximum digest size supported by the sign and verify APIs. Calculate a reasonable digest size for the key size and...
# Description This PR adds Doxygen documentation for native wolfSSL API functions that were previously undocumented. It includes documentation notes for APIs gated on specific preprocessor macros: the _Id and...
# Description Currently, null item in the certificate name is considered an error, but having a blank optional field should be OK. Fixes zd20913 # Testing Customer confirmed # Checklist...
# Description If `WOLFSSL_IP_ALT_NAME` is defined, the value of `chk` will be checked using `CheckIPAddr()` before attempting to run `CheckHostName()` if no IP address is matched. Change affects SunJSSE tests...
# Description Rust wrapper: fix ECCPoint import_der_ex unit tests # Testing CI tests for 64-bit and 32-bit targets # Checklist - [ ] added tests - [ ] updated/added doxygen...
Zephyr starts to try to organize external projects that can run on Zephyr. This page intend to become a sort of index to enlist projects that feature a `zephyr/module.yml` and...
Server-side accept (TLS 1.3/DTLS 1.3) could lose the early-data shortcut whenever sending the Finished flight first hit WANT_WRITE. The buffered data advanced acceptState past TLS13_ACCEPT_FINISHED_SENT as soon as it flushed,...
### Contact Details [email protected] ### Version v5.8.4-stable ### Description SECP521R1 curve size is 66 bytes. sing and verify steps use wc_ecc_sign_hash function where inlen argument assigned to (word32)keySize. keySize =...
### Contact Details _No response_ ### Version 5.8.2 ### Description A WolfSSL TLS 1.3 server sending a HelloRetryRequest requesting a specific KeyShare can accept a second ClientHello with a KeyShare...
Fixes https://github.com/wolfSSL/wolfssl/issues/7356