wolfSSL 4.6.0 Now Available

The Christmas release of wolfSSL is available! Get your version 4.6.0 copy by visiting the downloads page on wolfSSL’s website or checking out the release sections on our GitHub repository. A lot of engineering and exciting additions happened in this release. Some of our recent blogs have touched on the new features, this release had our Linux kernel module support, Apache httpd TLS 1.3 support, hardware acceleration additions for the NXP DCP (i.MX RT1060/1062) crypto co-processor, Silicon Labs hardware support and many more new features.

A full list of items in the release can be found in the bundled README.md but the following are a few of the notable changes:

  • Linux Kernel Module! wolfSSL now enables Linux kernel module support with FIPS! Big news for Linux kernel module developers with crypto requirements! wolfCrypt and wolfSSL are now loadable as modules in the Linux kernel, providing the entire libwolfssl API natively to other kernel modules. For the first time on Linux, the entire TLS protocol stack can be loaded as a module, allowing fully kernel-resident TLS/DTLS endpoints with in-kernel handshaking. (--enable-linuxkm, --enable-linuxkm-defaults, --with-linux-source). Read more in our blog.
  • New Apple A12Z Benchmarks! Build tests and updated instructions for use with Apple’s A12Z chipset. Read more and see benchmarks in our blog!
  • wolfSSL Math Library! Expansion of wolfSSL Single Precision math implementation and addition of a new --enable-sp-math-all build option — includes broader assembly support and is faster.
  • TLS 1.3 fixes and additions! A couple of the additions have been with Sniffer support and adding Apache httpd TLS 1.3 support. We are leading the way with TLS 1.3 sniffing, which is important to a small subset of users such as schools that wish to protect what young kids can view in computer labs.
  • New Hardware Acceleration! Added support for NXP DCP (i.MX RT1060/1062) crypto co-processor and added Silicon Labs hardware acceleration using SL SE Manager.

Fixes


  • Math Library
    • Fix mp_to_unsigned_bin_len out of bounds read with buffers longer than maximum MP
    • Fix for fp_read_radix_16 out of bounds read
    • Fix to add wrapper for new timing resistant wc_ecc_mulmod_ex2 function version in HW ECC acceleration
    • Handle an edge case with RSA-PSS encoding message to hash
  • Compatibility Layer Fixes
    • Fix for setting serial number wolfSSL_X509_set_serialNumber
    • Fix for setting ASN1 time not before / not after with WOLFSSL_X509
    • Fix for order of components in issuer name when using X509_sign
    • Fix for compatibility layer API DH_compute_key
    • EVP fix incorrect block size for GCM and buffer up AAD for encryption/decryption
    • EVP fix for AES-XTS key length return value and fix for string compare calls
    • Fix for mutex freeing during RNG failure case with EVP_KEY creation
    • Non blocking use with compatibility layer BIOs in TLS connections
  • Build Configuration
    • Fix for custom build with WOLFSSL_USER_MALLOC defined
    • ED448 compiler warning on Intel 32bit systems
    • CURVE448_SMALL build fix for 32bit systems with Curve448
    • Fix to build SP math with IAR
    • CMake fix to only set ranlib arguments for Mac, and for stray typo of , -> ;
    • Build with --enable-wpas=small fix
    • Fix for building FIPS Ready using openssl extra
    • Fixes for building with Microchip (min/max and undef SHA_BLOCK_SIZE)
    • Fix for NO_FILESYSTEM build on Windows
    • Fixed SHA-256 support for IMX-RT1060
    • Fix for ECC key generation with NO_TFM_64BIT
  • Sniffer
    • Fixes for sniffer when using static ECC keys. Adds back TLS v1.2 static ECC key fallback detection and fixes new ECC RNG requirement for timing resistance
    • Fix for sniffer with SNI enabled to properly handle WOLFSSL_SUCCESS error code in ProcessClientHello
    • Fix for sniffer using HAVE_MAX_FRAGMENT in “certificate” type message
    • Fix build error with unused “ret” when building with WOLFSSL_SNIFFER_WATCH.
    • Fix to not treat cert/key not found as error in myWatchCb and WOLFSSL_SNIFFER_WATCH.
    • Sniffer fixes for handling TCP `out-of-range sequence number`
    • Fixes SSLv3 use of ECDH in sniffer
  • PKCS
    • PKCS#11 fix to generate ECC key for decrypt/sign or derive
    • Fix for resetting internal variables when parsing a malformed PKCS#7 bundle with PKCS7_VerifySignedData()
    • Verify the extracted public key in wc_PKCS7_InitWithCert
    • Fix for internal buffer size when using decompression with PKCS#7
  • Misc
    • Pin the C# verify callback function to keep from garbage collection
    • DH fixes for when public key is owned and free’d after a handshake
    • Fix for TLS 1.3 early data packets
    • Fix for STM32 issue with some Cube HAL versions and STM32 example timeout
    • Fix mmCAU and LTC hardware mutex locking to prevent double lock
    • Fix potential race condition with CRL monitor
    • Fix for possible malformed encrypted key with 3DES causing negative length
    • AES-CTR performance fixed with AES-NI

Improvements/Optimizations


  • SP and Math
    • mp_radix_size adjustment for leading 0
    • Resolve implicit cast warnings with SP build
    • Change mp_sqr to return an error if the result won’t fit into the fixed length dp
    • ARM64 assembly with clang improvements, clang doesn’t always handle use of x29 (FP or Frame Pointer) in inline assembly code correctly – reworked sp_2048_sqr_8 to not use x29
    • SP mod exp changed to support exponents of different lengths
    • TFM div: fix initial value of size in q so clamping doesn’t OOB read
    • Numerous stack depth improvements with --enable-smallstack
    • Improve cache resistance with Base64 operations
  • TLS 1.3
    • TLS 1.3 wolfSSL_peek want read return addition
    • TLS 1.3: Fix P-521 algorithm matching
  • PKCS
    • Improvements and refactoring to PKCS#11 key look up
    • PKCS #11 changes for signing and loading RSA public key from private
    • Check PKCS#7 SignedData private key is valid before using it
    • Check PKCS#7 VerifySignedData content length against total bundle size to avoid large malloc
  • Compatibility Layer
    • EVP add block size for more ciphers in wolfSSL_EVP_CIPHER_block_size()
    • Return long names instead of short names in wolfSSL_OBJ_obj2txt()
    • Add additional OpenSSL compatibility functions to update the version of Apache httpd supported
    • Add “CCM8” variants to cipher_names “CCM-8” ciphers, for OpenSSL compat
  • Builds
    • Cortex-M SP ASM support for IAR 6.70
    • STM Cube pack support (IDE/STM32Cube)
    • Build option --enable-aesgcm=4bit added for AES-GCM GMULT using 4 bit table
    • Xilinx IDE updates to allow XTIME override for Xilinx, spelling fixes in Xilinx README.md, and add Xilinx SDK printf support
    • Added ED448 to the “all” options and ED448 check key null argument sanity check
    • Added ARC4, 3DES, nullcipher, BLAKE2, BLAKE2s, XChaCha, MD2, and MD4 to the “all” options
    • Added an --enable-all-crypto option, to enable only the wolfCrypt features of --enable-all, combinable with --enable-cryptonly
    • Added the ability to selectively remove features from --enable-all and --enable-all-crypto using specific --disable- options
    • Use Intel intrinsics with Windows for RDSEED and RDRAND (thanks to dr-m from MariaDB)
    • Add option to build with WOLFSSL_NO_CLIENT_AUTH
    • Updated build requirements for wolfSSH use to be less restrictive
    • lighttpd support update for v1.4.56
    • Added batch file to copy files to ESP-IDF folders and resolved warnings when using v4.0 ESP-IDF
    • Added --enable-stacksize=verbose, showing at a glance the stack high water mark for each subtest in the wolfCrypt test app (testwolfcrypt)
  • ECC
    • Performance increase for ECC verify only, using non constant time SP modinv
    • During ECC verify add validation of r and s before any use
    • Always use safe add and dbl with ECC
    • Timing resistant scalar multiplication updated with use of Joye double-add ladder
    • Update mp_jacobi function to reduce stack and increase performance for base ECC build
    • Reduce heap memory use with wc_EccPrivateKeyDecode, Improvement to ECC wc_ecc_sig_to_rs and wc_ecc_rs_raw_to_sig to reduce memory use (avoid the mp_int)
    • Improve StoreECC_DSA_Sig bounds checking
  • OCSP
    • OCSP improvement to handle extensions in singleResponse
    • Support for OCSP request/response for multiple certificates
    • OCSP Must Staple option added to require OCSP stapling response
    • Add support for id-pkix-ocsp-nocheck extension
  • Misc
    • Additional code coverage added for ECC and RSA, PKCS#7, 3DES, EVP and Blake2b operations
    • DTLS MTU: check MTU on write
    • Refactor hash sig selection and add the macros WOLFSSL_STRONGEST_HASH_SIG (picks the strongest hash) and WOLFSSL_ECDSA_MATCH_HASH (will pick the hash to match the ECC curve)
    • Strict certificate version allowed from client, TLS 1.2 / 1.3 can not accept client certificates lower than version 3
    • wolfSSL_get_ciphers_compat(), skip the fake indicator ciphers like the renegotiation indication and the quantum-safe hybrid
    • When parsing session ticket, check TLS version to see whether they are version compatible
    • Additional sanity check for invalid ASN1 padding on integer type
    • Adding in ChaCha20 streaming feature with Mac and Intel assembly build
    • Sniffer build with --enable-oldtls option on

For questions contact us at facts@wolfssl.com. Merry Christmas, Happy New Year, and love to all from wolfSSL!