OCSP, RFC 2560 for Embedded SSL

Hi!  Do you need OCSP (Online Certificate Status Protocol) in wolfSSL?  Let us know.  We’re currently considering it for a feature addition to our next release.  Sometimes OCSP may be necessary to obtain timely information about the revocation status of a certificate.  OCSP solves that problem.  Additional status information is also available under the protocol.  More information on the protocol is available here:  http://www.ietf.org/rfc/rfc2560.txt.  This is not a big feature for us to add, but we’re weighing it against other development priorities.  So let us know what you think!  Send in your vote  for or against OCSP being a high priority for wolfSSL to info@yassl.com.

yaSSL Embedded Web Server – CGI Support

The yaSSL Open Source Embedded Web Server has support for CGI (Common Gateway Interface). Using CGI, a web server can communicate with other types of programs running on the server. Because the yaSSL Embedded Web Server by itself is only able to deal with HTML file, it can “pass off” scripts written in other languages to their specific interpreter, thus allowing the functionality of many CGI languages to be used. Some of the possible languages include: PHP, Perl, ASP, ASP.NET, Python, Ruby on Rails, and C.

To configure the yaSSL Embedded Web Server to process CGI scripts in a given language, the interpreter for that language must be installed on the server. As an example, we’ll walk through how you would enable PHP to be used with the yaSSL Embedded Web Server.

The first thing you would need to do would be to download PHP if it is not currently installed on your server. The PHP source can be downloaded from the following location: http://www.php.net/downloads.php. After it has been downloaded, it should be built and installed. From the php source directory, run the following commands:

./configure
make
sudo make install

On OS X, this will place the “php-cgi” program in the “/usr/local/bin” directory. Now that we have the PHP CGI interpreter, we need to let the yaSSL Web Server know where it is located. This can be done in two ways (as most options can) and be set at runtime using the -cgi_interp option, or by adding a similar line to the configuration file. We can also set the -cgi_ext option, which defines which extensions are treated as CGI scripts. Setting these option at runtime, you would start the yaSSL Embedded Web Server as follows:

./yasslEWS -cgi_ext cgi,php -cgi_interp /usr/local/bin/php-cgi

After starting the web server, you can test if PHP is working by browsing to any PHP file which is located under your web server root directory.

To download the yaSSL Embedded Web Server, or to learn more, check out http://www.yassl.com. If you have any questions, contact us at info@yassl.com.

yaSSL Embedded Web Server – Alias Support

The yaSSL Open Source Embedded Web Server supports directory aliases. Similar to Apache’s mod_alias, using aliases allows a mapping to be created between URLs and file system paths. This mapping allows content which is not under the web server Document Root to be served as part of the web document tree. In other words, URLs beginning with the url-path will be mapped to local files beginning with the directory-path.

In the yaSSL Embedded Web Server, this can be done two ways:

1) Aliases can be set at runtime by using the -aliases option
2) Aliases can be set in the config file

In the following examples, suppose we wanted to map our local video directory (/home/user/Videos) to the URL “/videos”, and we wanted to map our pictures directory (/home/user/Pictures) to the URL “/pictures”.

Using the first option (setting the aliases at runtime), would look similar to the following.

./yasslEWS -aliases /videos=/home/user/Videos,/pictures=/home/user/Pictures

Using the second option (setting the aliases through the config file), we would need to add a line to our config file, as follows:

aliases /videos=/home/user/Videos,/pictures=/home/user/Pictures

To test if the newly set-up aliases are working correctly, point your web browser to one of the two URLs, where you should see a directory listing of the local files.

http:///pictures
http:///videos

If this doesn’t work, double check that your paths are correct in your alias definitions and that everything is spelled correctly. Aliases should be able to be created for any drive physically attached to your computer.

To download the yaSSL Embedded Web Server, or to learn more, check out http://www.yassl.com. If you have any questions, contact us at info@yassl.com.

yaSSL Embedded Web Server – ACL Support

The yaSSL Open Source Embedded Web Server supports Access Control Lists. An Access Control List (ACL) allows restrictions to be put on the list of IP addresses which have access to the web server. In the case of the yaSSL Embedded Web Server, the ACL is a comma separated list of IP subnets, where each subnet is prepended by either a ‘-’ or a ‘+’ sign. A plus sign means allow, where a minus sign means deny. If a subnet mask is omitted, such as “-1.2.3.4”, this means to deny only that single IP address.

Subnet masks may vary from 0 to 32, inclusive. The default setting is to allow all, and on each request the full list is traversed – where the last match wins.

The ACL can be specified either at runtime, using the -acl option, or by using “acl” in the config file. For example, to allow only the 192.168.0.0/16 subnet to connect, you would run the following command:

./yasslEWS -acl -0.0.0.0/0,+192.168.0.0/16

The ACL can also be set in the web server config file. Using the example above, the config file line would be:

# acl -0.0.0.0/0,+192.168.0.0/16

To learn more about subnet masks, see the Wikipedia page on Subnetwork (http://en.wikipedia.org/wiki/Subnetwork), or here (http://wiki.xtronics.com/index.php/IP_Subnet_Masks).

To download the yaSSL Embedded Web Server, or to learn more, check out http://www.yassl.com. If you have any questions, contact us at info@yassl.com.

yaSSL Embedded Web Server – SSI Support

One of the features of the yaSSL Embedded Web Server is support for Server Side Includes. Server Side Includes (SSI) is a simple interpreted server-side scripting language which is most commonly used to include the contents of a file into a web page. It can be useful when it is desirable to include a common piece of code throughout a website.

Some of the ways in which Sever Side Includes may be used include:
– Including the contents of a file (html, txt, etc) into a web page
– Include the result of running a CGI script
– Executing a program, script, or shell command on the server
– Displaying the contents of a HTTP environment variable
– Outputting a list of variables and their values (environment and user-defined)

For more information on Server Side Includes, take a look at the Wikipedia entry here: http://en.wikipedia.org/wiki/Server_Side_Includes, or a tutorial on Server Side Includes can be found here: http://http-server.carleton.ca/~dmcfet/html/ssi.html.

To download the yaSSL Embedded Web Server, or to learn more, check out http://www.yassl.com. If you have any questions, contact us at info@yassl.com.

Open Source Embedded Web Server

Hi! 
 
Have you checked out the yaSSL Embedded Web Server?  With SSL enabled, it is sized small enough to fit into resource constrained environments at under 200k in footprint.  However, it still has a useful feature set, including all of the standard web server functionality you would expect, plus features like support for CGI with your favorite language, including PHP, Perl, Python, Ruby on Rails, etc.  Check it out at www.yassl.com.

Embedded SSL in the Holiday Spirit

Team yaSSL is preparing for Halloween here in the United States with a pumpkin carving! Our embedded security products are continually evolving. We encourage you to check our our wolfSSL embedded SSL library here, or our new yaSSL Embedded Web Server, here.

As always if you have any questions, or would like more information about our products, please contact us at info@yassl.com.

Thanks,
Team yaSSL

Great Article on Smart Meters in EE Times

See https://www.embedded.com/design/power-optimization/4209515/Robust-design-principles-for-home-smart-grid-metering for a great discussion on smart grid metering.  There’s already wolfSSL users employing our embedded ssl to secure metering systems!  wolfSSL is useful in smart grid metering for the following areas:
 
1. Delivering secure firmware updates to the metering device.
2. Encrypting data between the metering device and the main data store.
3. Encrypting data on the device.
 
Are you building smart grid devices?  Let us know if we can help you with security concerns by contacting us at info@yassl.com.

Differences between SSL and TLS Protocol Versions

Have you heard talk about SSL 3.0, TLS 1.0, TLS 1.1, TLS 1.2, and TLS 1.3 but never really knew the differences between the different versions? Secure Socket Layer (SSL) and Transport Security Layer (TLS) are both cryptographic protocols which provide secure communication over networks. These different versions are all in widespread use today in applications such as web browsing, e-mail, instant messaging and VoIP, and each is slightly different from the others.

wolfSSL’s embedded SSL/TLS library supports all of these protocols to best suit your needs and requirements. Below you will find lists comparing each version of the SSL/TLS protocols, detailing major changes and updates from version to version.

SSL 3.0

This protocol was released in 1996, but first began with the creation of SSL 1.0 developed by Netscape. Version 1.0 wasn`t released, and version 2.0 had a number of security flaws, thus leading to the release of SSL 3.0. Some major improvements of SSL 3.0 over SSL 2.0 are:

  • Separation of the transport of data from the message layer
  • Use of a full 128 bits of keying material even when using the Export cipher
  • Ability of the client and server to send chains of certificates, thus allowing organizations to use certificate hierarchy which is more than two certificates deep.
  • Implementing a generalized key exchange protocol, allowing Diffie-Hellman and Fortezza key exchanges as well as non-RSA certificates.
  • Allowing for record compression and decompression
  • Ability to fall back to SSL 2.0 when a 2.0 client is encountered

TLS 1.0

This protocol was first defined in RFC 2246 in January of 1999. This was an upgrade from SSL 3.0 and the differences were not dramatic, but they are significant enough that SSL 3.0 and TLS 1.0 don`t interoperate. Some of the major differences between SSL 3.0 and TLS 1.0 are:

  • Key derivation functions are different
  • MACs are different – SSL 3.0 uses a modification of an early HMAC while TLS 1.0 uses HMAC.
  • The Finished messages are different
  • TLS has more alerts
  • TLS requires DSS/DH support

TLS 1.1

This protocol was defined in RFC 4346 in April of 2006, and is an update to TLS 1.0. The major changes are:

  • The Implicit Initialization Vector (IV) is replaced with an explicit IV to protect against Cipher block chaining (CBC) attacks.
  • Handling of padded errors is changed to use the bad_record_mac alert rather than the decryption_failed alert to protect against CBC attacks.
  • IANA registries are defined for protocol parameters
  • Premature closes no longer cause a session to be non-resumable.

TLS 1.2

This protocol was defined in RFC 5246 in August of 2008. Based on TLS 1.1, TLS 1.2 contains improved flexibility. The major differences include:

  • The MD5/SHA-1 combination in the pseudorandom function (PRF) was replaced with cipher-suite-specified PRFs.
  • The MD5/SHA-1 combination in the digitally-signed element was replaced with a single hash. Signed elements include a field explicitly specifying the hash algorithm used.
  • There was substantial cleanup to the client`s and server`s ability to specify which hash and signature algorithms they will accept.
  • Addition of support for authenticated encryption with additional data modes.
  • TLS Extensions definition and AES Cipher Suites were merged in.
  • Tighter checking of EncryptedPreMasterSecret version numbers.
  • Many of the requirements were tightened
  • Verify_data length depends on the cipher suite
  • Description of Bleichenbacher/Dlima attack defenses cleaned up.

TLS 1.3

This protocol is currently being revised, and is in its 28th draft. The major differences from TLS 1.2 include:

  • The list of supported symmetric algorithms has been pruned of all legacy algorithms. The remaining algorithms all use Authenticated Encryption with Associated Data (AEAD) algorithms.
  • A zero-RTT (0-RTT) mode was added, saving a round-trip at connection setup for some application data at the cost of certain security properties.
  • Static RSA and Diffie-Hellman cipher suites have been removed; all public-key based key exchange mechanisms now provide forward secrecy.
  • All handshake messages after the ServerHello are now encrypted.
  • Key derivation functions have been re-designed, with the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) being used as a primitive.
  • The handshake state machine has been restructured to be more consistent and remove superfluous messages.
  • ECC is now in the base spec and includes new signature algorithms. Point format negotiation has been removed in favor of single point format for each curve.
  • Compression, custom DHE groups, and DSA have been removed, RSA padding now uses PSS.
  • TLS 1.2 version negotiation verification mechanism was deprecated in favor of a version list in an extension.
  • Session resumption with and without server-side state and the PSK-based ciphersuites of earlier versions of TLS have been replaced by a single new PSK exchange.

 

Resources:

If you would like to read more about SSL or TLS, here are several resources that might be helpful:
TLS Wikipedia article: http://en.wikipedia.org/wiki/Transport_Layer_Security
TLS 1.3 overview: https://www.wolfssl.com/docs/tls13/

As always, if you have any questions or would like to talk to the wolfSSL team about more information, please contact facts@wolfssl.com.

wolfSSL Supports the RIM PlayBook

Did you know that wolfSSL supports running on the RIM PlayBook? The PlayBook runs the QNX operating system, which we have supported for the last five years – ever since our first source release of wolfSSL.

We have posted before about wolfSSL`s build sizes on QNX, which are an impressive 80k (compared to a standard OpenSSL build of 2M). With QNX`s successful track record, we are proud to support the RIM PlayBook.

If you plan on trying out wolfSSL on the PlayBook, let us know! In addition, if you need any help with wolfSSL and QNX, we`d be more than happy to help out! For more information on wolfSSL`s feature list, please see the wolfSSL product page.

View the PlayBook product page: http://na.blackberry.com/
Learn more about QNX from their website: http://www.qnx.com/

If you have any questions or want more information, please contact info@yassl.com.

Posts navigation

1 2