ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ื‘ื™ื‘ืœื™ืึธื˜ืขืง wolfSSL 5.1.0

ื“ื™ ืžืขืœื“ื•ื ื’ ืคื•ืŸ ื“ื™ ืกืึธืœื™ื“ ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ื‘ื™ื‘ืœื™ืึธื˜ืขืง wolfSSL 5.1.0, ืึธืคึผื˜ื™ืžื™ื–ืขื“ ืคึฟืึทืจ ื ื•ืฆืŸ ืื•ื™ืฃ ืขืžื‘ืขื“ื™ื“ ื“ืขื•ื•ื™ืกืขืก ืžื™ื˜ ืœื™ืžื™ื˜ืขื“ ืคึผืจืึทืกืขืกืขืจ ืื•ืŸ ื–ื›ึผืจื•ืŸ ืจืขืกื•ืจืกืŸ, ืึทื–ืึท ื•ื•ื™ ืื™ื ื˜ืขืจื ืขื˜ ืคื•ืŸ ื˜ื”ื™ื ื’ืก ื“ืขื•ื•ื™ืกืขืก, ืกืžืึทืจื˜ ื”ื™ื™ื ืกื™ืกื˜ืขืžืขืŸ, ืึธื˜ืึทืžืึธื•ื˜ื™ื•ื• ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ืกื™ืกื˜ืขืžืขืŸ, ืจืึธื•ื˜ืขืจืก ืื•ืŸ ืจื™ืจืขื•ื•ื“ื™ืง ืคืึธื ืขืก, ืื™ื– ื’ืขื•ื•ืขืŸ ืฆื•ื’ืขื’ืจื™ื™ื˜. ื“ืขืจ ืงืึธื“ ืื™ื– ื’ืขืฉืจื™ื‘ืŸ ืื™ืŸ C ืฉืคึผืจืึทืš ืื•ืŸ ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ืื•ื ื˜ืขืจ ื“ื™ GPLv2 ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ.

ื“ื™ ื‘ื™ื‘ืœื™ืึธื˜ืขืง ื’ื™ื˜ ื”ื•ื™ืš-ืคืึธืจืฉื˜ืขืœื•ื ื’ ื™ืžืคึผืœืึทืžืึทื ืฅ ืคื•ืŸ ืžืึธื“ืขืจืŸ ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ืึทืœื’ืขืจื™ื“ืึทืžื–, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ChaCha20, Curve25519, NTRU, RSA, Blake2b, TLS 1.0-1.3 ืื•ืŸ DTLS 1.2, ื•ื•ืึธืก ืœื•ื™ื˜ ื“ื™ ื“ืขื•ื•ืขืœืึธืคึผืขืจืก ื–ืขื ืขืŸ 20 ืžืืœ ืžืขืจ ืกืึธืœื™ื“ ื•ื•ื™ ื™ืžืคึผืœืึทืžืึทื ืฅ ืคื•ืŸ OpenSSL. ืขืก ื’ื™ื˜ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืกื™ืžืคึผืœืึทืคื™ื™ื“ ืึทืคึผื™ ืื•ืŸ ืึท ืฉื™ื›ื˜ืข ืคึฟืึทืจ ืงืึทืžืคึผืึทื˜ืึทื‘ื™ืœืึทื˜ื™ ืžื™ื˜ ื“ื™ OpenSSL API. ืขืก ืื™ื– ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ OCSP (ืึธื ืœื™ื™ืŸ ืกืขืจื˜ื™ืคื™ืงืึทื˜ ืกื˜ืึทื˜ื•ืก ืคึผืจืึธื˜ืึธืงืึธืœ) ืื•ืŸ CRL (Certificate Revocation List) ืคึฟืึทืจ ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืจืขื•ื•ืึธืงืึทื˜ื™ืึธื ืก.

ื”ื•ื™ืคึผื˜ ื™ื ืึธื•ื•ื•ื™ื™ืฉืึทื ื– ืคื•ืŸ wolfSSL 5.1.0:

  • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืคึผืœืึทื˜ืคืึธืจืžืข ืฉื˜ื™ืฆืŸ: NXP SE050 (ืžื™ื˜ Curve25519 ืฉื˜ื™ืฆืŸ) ืื•ืŸ Renesas RA6M4. ืคึฟืึทืจ Renesas RX65N/RX72N, ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ TSIP 1.14 (ื˜ืจืึทืกื˜ืขื“ ื–ื™ื›ืขืจ IP) ืื™ื– ืฆื•ื’ืขื’ืขื‘ืŸ.
  • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื ื•ืฆืŸ ืคึผืึธืกื˜-ืงื•ื•ืึทื ื˜ื•ื ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ ืึทืœื’ืขืจื™ื“ืึทืžื– ืื™ืŸ ื“ื™ ืคึผืึธืจื˜ ืคึฟืึทืจ ื“ื™ ืึทืคึผืึทื˜ืฉื™ ื”ื˜ื˜ืคึผ ืกืขืจื•ื•ืขืจ. ืคึฟืึทืจ TLS 1.3, ื“ื™ NIST ืงื™ื™ึทืœืขื›ื™ืง 3 FALCON ื“ื™ื’ื™ื˜ืึทืœ ื›ืกื™ืžืข ืกื›ืขืžืข ืื™ื– ื™ืžืคึผืœืึทืžืขื ืึทื“. ืฆื•ื’ืขืœื™ื™ื’ื˜ ื˜ืขืกืฅ ืคื•ืŸ cURL ืฆื•ื ื•ื™ืคื’ืขืฉื˜ืขืœื˜ ืคึฟื•ืŸ wolfSSL ืื™ืŸ ื“ืขืจ ืžืึธื“ืข ืคื•ืŸ โ€‹โ€‹ื ื™ืฆืŸ ืงืจื™ืคึผื˜ืึธ-ืึทืœื’ืขืจื™ื“ืึทืžื–, ืงืขื’ื ืฉื˜ืขืœื™ืง ืฆื• ืกืขืœืขืงืฆื™ืข ืื•ื™ืฃ ืึท ืงื•ื•ืึทื ื˜ื•ื ืงืึธืžืคึผื™ื•ื˜ืขืจ.
  • ืฆื• ืขื ืฉื•ืจ ืงืึทืžืคึผืึทื˜ืึทื‘ื™ืœืึทื˜ื™ ืžื™ื˜ ืื ื“ืขืจืข ืœื™ื™ื‘ืจืขืจื™ื– ืื•ืŸ ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื–, ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ NGINX 1.21.4 ืื•ืŸ Apache httpd 2.4.51 ืื™ื– ืฆื•ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ ืฉื™ื›ื˜ืข.
  • ืคึฟืึทืจ ืงืึทืžืคึผืึทื˜ืึทื‘ื™ืœืึทื˜ื™ ืžื™ื˜ OpenSSL, ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื“ื™ SSL_OP_NO_TLSv1_2 ืคืึธืŸ ืื•ืŸ ื“ื™ ืคืึทื ื’ืงืฉืึทื ื– SSL_CTX_get_max_early_data, SSL_CTX_set_max_early_data, SSL_set_max_early_data, SSL_get_max_early_data, SSL_CTX_early_value, SSL_CTX_early_ ื“ืึทื˜ืŸ SSL_write_ ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• ื“ื™ ืงืึธื“ early_data.
  • ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืคืึทืจืฉืจื™ื™ึทื‘ืŸ ืึท ืงืึทืœืœื‘ืึทืง ืคื•ื ืงืฆื™ืข ืฆื• ืคืึทืจื‘ื™ื™ึทื˜ืŸ ื“ื™ ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื“ื™ AES-CCM ืึทืœื’ืขืจื™ื“ืึทื.
  • ืึทื“ื“ืขื“ ืžืึทืงืจืึธื• WOLFSSL_CUSTOM_OID ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ืžื ื”ื’ ืึธื™ื“ืก ืคึฟืึทืจ CSR (ืกืขืจื˜ื™ืคื™ืงืึทื˜ ืกื™ื™ื ื™ื ื’ ื‘ืขื˜ืŸ).
  • ืฆื•ื’ืขื’ืขื‘ืŸ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื“ื™ื˜ืขืจืžืึทื ื™ืกื˜ื™ืง ECC ืกื™ื’ื ืึทื˜ืฉืขืจื–, ืขื ื™ื™ื‘ืึทืœื“ ื“ื•ืจืš ื“ื™ FSSL_ECDSA_DETERMINISTIC_K_VARIANT ืžืึทืงืจืึธื•.
  • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื ื™ื™ึท ืคืึทื ื’ืงืฉืึทื ื– wc_GetPubKeyDerFromCert, wc_InitDecodedCert, wc_ParseCert ืื•ืŸ wc_FreeDecodedCert.
  • ืฆื•ื•ื™ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื– ืจื™ื™ื˜ืึทื“ ื•ื•ื™ ื ื™ื“ืขืจื™ืง ืฉื˜ืจืขื ื’ืงื™ื™ึทื˜ ื–ืขื ืขืŸ ืจื™ื–ืึทืœื•ื•ื“. ื“ืขืจ ืขืจืฉื˜ืขืจ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืึทืœืึทื•ื– ืึท ื“ืึธืก ื‘ืึทืคืึทืœืŸ ืื•ื™ืฃ ืึท ืงืœื™ืขื ื˜ ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ ื‘ืขืฉืึทืก ืึท MITM ื‘ืึทืคืึทืœืŸ ืื•ื™ืฃ ืึท TLS 1.2 ืงืฉืจ. ื“ื™ ืจื’ืข ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ื“ื™ ืžืขื’ืœืขื›ืงื™ื™ื˜ ืคื•ืŸ ื’ื™ื™ื ื™ื ื’ ืงืึธื ื˜ืจืึธืœ ืื™ื‘ืขืจ ื“ื™ ืจื™ื–ืึทืžืฉืึทืŸ ืคื•ืŸ ืึท ืงืœื™ืขื ื˜ ืกืขืกื™ืข ื•ื•ืขืŸ ื ื™ืฆืŸ ืึท ื•ื•ืึธืœืฃืกืกืกืœ-ื‘ืื–ื™ืจื˜ ืคึผืจืึทืงืกื™ ืึธื“ืขืจ ืงืึทื ืขืงืฉืึทื ื– ื•ื•ืึธืก ื˜ืึธืŸ ื ื™ื˜ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ื’ืื ืฆืข ืงื™ื™ื˜ ืคื•ืŸ ืฆื•ื˜ืจื•ื™ ืื™ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’