wolfssl
wolfssl copied to clipboard
The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
# Description Adds a `wolfCrypt_Init()` warmup, disabled by default, enable with `WOLFCRYPT_WARMUP`. # Reason The random number generator and AES functions were observed allocating long term (perhaps permanent?) heap memory....
### Version 5.8.2 ### Description When I try to parse PKCS7 SignedData from PE file authenticode signatures, wolfSSL fails but OpenSSL works fine with the same data. The failure happens...
Fixes ZD20493
# Description Adds loop to initialize `a->dp[i]` to 0 in `sp_read_unsigned_bin()` for `a->used`. # Testing `./configure && make check`
### Contact Details _No response_ ### Version I am using version 0.1.7 of the wolfssl Command Line Utility. Linked to wolfSSL version 5.7.6 ### Description Hello developer, I'm not sure...
`configure.ac`: add native PQC implementations to `--enable-all-crypto` (and by extension, `--enable-all`). tested with `wolfssl-multi-test.sh ... check-source-text check-configure` and a couple direct builds with and without linuxkm. note, Dilithium gated behind...
### Version v5.8.2 ### Description When a TLS 1.3 client sends secp256r1 in its initial ClientHello key_share, and the server responds with a HelloRetryRequest that (incorrectly) requests the same group...
# Description ### Summary: CSharp Wrapper Improvements This PR enhances the C# wrapper and improves cross-platform compatibility, developer experience, and debugging support when using wolfSSL with .NET applications. --- ####...
### Version 5.8.2 ### Description In OpenSSL `X509_STORE_CTX_set_flags` translates to `X509_VERIFY_PARAM_set_flags` (see [here](https://github.com/openssl/openssl/blob/aea7aaf2abb04789f5868cbabec406ea43aa84bf/crypto/x509/x509_vfy.c#L2679)). In wolfSSL, `X509_STORE_CTX_set_flags` sets the context flags (see [here](https://github.com/wolfSSL/wolfssl/blob/decea12e223869c8f8f3ab5a53dc90b69f436eb2/src/x509_str.c#L692)). These are not the same as the verification...
### Version 5.8.0 ### Description To compute the maximum permissible cleartext length ("fragment size") for a single DTLS datagram, wolfssl does a sort of "dry run" of building the encrypted...