stunnel support for TLS 1.3 using wolfSSL

Did you know that wolfSSL maintains a port of stunnel which includes wolfSSL support, and now supports TLS 1.3?

What is stunnel?

stunnel is a lightweight TLS proxy, designed to add SSL/TLS encryption to unsecured applications without changes to the program’s source code.  Licensed under GNU GPLv2 and with an alternative commercial option, stunnel can be utilized to secure a host of different applications, including: mail exchange (SMTP, IMAP, POP3), web hosting (HTTP), remote shell, and virtually any other unprotected protocol desired.

TLS 1.3 Support!

Porting stunnel to use wolfSSL’s embedded SSL/TLS library means taking advantage of wolfSSL’s minimal footprint and high speed crypto implementation to increase performance and decrease required resources when compared to other SSL/TLS libraries. Not only that, but using wolfSSL with stunnel combines these benefits with the peace of mind that your application is secured by a progressive, transparent, and stable SSL/TLS library – known for its quality, integrity and efficiency.

The wolfSSL embedded SSL/TLS now includes support for TLS 1.3, which gives stunnel+wolfSSL users access to TLS 1.3!  TLS 1.3 improves upon the SSL/TLS protocol by removing old insecure algorithms and changing the TLS handshake to increase security and reduce round trips.

To build wolfSSL for use with stunnel and TLS 1.3 support, simply configure wolfSSL with:

$ ./configure --enable-stunnel --enable-tls13

from wolfSSL`s main directory, then make and make install.

For a version of stunnel that links to the wolfSSL library, and for more information, contact us at facts@wolfssl.com.

wolfCrypt v4.0 FIPS 140-2 Certificate News

Good news from wolfSSL Inc! The upcoming update to our cryptography library, wolfCrypt v4.0, is on the NIST CMVP Modules in Process list and is in the Coordination phase. Our FIPS 140-2 revalidation certificate is just around the corner. Included on the new certificate will be key generation of RSA, ECC, DH keys; SHA-3 and HMAC with SHA-3; CMAC; AES-GCM with internally generated IVs and externally supplied IVs; and use of RDSEED, AES-NI, and AVX1/2 with Intel processors. All the algorithms from our original certificate #2425 are also included. For more information about our new FIPS 140-2 certificate, please contact us at fips@wolfssl.com.

wolfSSH v1.3.0 Released

wolfSSL has released wolfSSH v1.3.0 to the public! Included in this release are two major features, SCP and SFTP. wolfSSH can now act as a server for copying files with SCP. We can also act like a client or server for SFTP connections! Now you can copy new firmware or configuration files to your embedded device with the ease of a file copy.

Also included are several small bug fixes and improvements.

wolfSSH was developed to with work with our wolfCrypt cryptography library. If you want FIPS 140-2, wolfSSH will seamlessly work with the FIPS version of wolfCrypt.

For more information about wolfSSH, wolfSSL, or wolfCrypt, please email facts@wolfssl.com or contact sales@wolfssl.com. If you want to know more about wolfSSH with wolfCrypt FIPS, contact fips@wolfssl.com.  You can download wolfSSH 1.3.0 today from our download page!

wolfSSL Intel SGX (#SGX) + FIPS 140-2 (#FIPS140)!

wolfSSL is pleased to announce the following addition to the wolfSSL FIPS certificate!

Debian 8.7.0 Intel ® Xeon® E3 Family with SGX support Intel®x64 Server System R1304SP
Windows 10 Pro Intel ® Core TM i5 with SGX support Dell LatitudeTM 7480

The wolfCrypt FIPS validated cryptographic module has been validated while running inside an Intel SGX enclave and examples have been setup for both Linux and Windows environments.

Intel ® SGX (Software Guard Extensions) can be thought of as a black-box where no other application running on the same device can see inside regardless of privilege. From a security standpoint this means that even if a malicious actor were to gain complete control of a system including root privileges, that actor, no matter what they tried, would not be able to access data inside of this “black-box”.

An Intel enclave is a form of user-level Trusted Execution Environment (TEE) which can provide both storage and execution. Meaning one can store sensitive information inside and also move sensitive portions of a program or an entire application inside.

While testing, wolfSSL has placed both individual functions and entire applications inside the enclave. One of the wolfSSL examples shows a client inside the enclave with the only entry/exit points being “start_client”, “read”, and “write”. The client is pre-programmed with a peer to connect with and specific functionality. When “start_client” is invoked it connects to the peer using SSL/TLS and executes the pre-programmed tasks where the only data entering and leaving the enclave is the info being sent to and received from the peer. Other examples show placing a single cryptographic operation inside the enclave, passing in plain-text data and receiving back encrypted data masking execution of the cryptographic operations.

If you are working with SGX and need FIPS validated crypto running in an enclave contact us at fips@wolfssl.com or support@wolfssl.com with any questions. We would love the opportunity to field your questions and hear about your project!

Resources:
https://software.intel.com/en-us/blogs/2016/12/20/overview-of-an-intel-software-guard-extensions-enclave-life-cycle

wolfSSL FAQ page

The wolfSSL FAQ page can be useful for information or general questions that need need answers immediately. It covers some of the most common questions that the support team receives, along with the support team's responses. It's a great resource for questions about wolfSSL, embedded TLS, and for solutions to problems getting started with wolfSSL.

To view this page for yourself, please follow this link here.

Here is a sample list of 5 questions that the FAQ page covers:

  1. How do I build wolfSSL on ... (*NIX, Windows, Embedded device) ?
  2. How do I manage the build configuration of wolfSSL?
  3. How much Flash/RAM does wolfSSL use?
  4. How do I extract a public key from a X.509 certificate?
  5. Is it possible to use no dynamic memory with wolfSSL and/or wolfCrypt?

Have a  question that isn't on the FAQ? Feel free to email us at support@wolfssl.com.