RECENT BLOG NEWS

So, what’s new at wolfSSL? Take a look below to check out the most recent news, or sign up to receive weekly email notifications containing the latest news from wolfSSL. wolfSSL also has a support-specific blog page dedicated to answering some of the more commonly received support questions.

wolfSSH 1.4.5 Now Available

wolfSSL Inc is proud to announce the release of wolfSSH v1.4.5, the embedded SSH library for devices, IoT, and the cloud. Included in the release are:

  • Added SSH-AGENT support to the echoserver and client
  • Added support for building for EWARM
  • Echoserver can now spawn a shell and set up a pty with it
  • Added example to the SCP callback for file transfers without a filesystem
  • Fix for building with wolfSSL v4.5.0 with respect to `wc_ecc_set_rng()`; configure will detect the function’s presence and work around it absence; see note in internal.c regarding the flag `HAVE_WC_ECC_SET_RNG` if not using configure
  • Improved interoperability with winSCP
  • Improved interoperability with Dropbear
  • Example client can now authenticate with public keys

Contact us at facts@wolfssl.com with any questions about using new features available in the wolfSSH embedded SSH library! Download the new release today from the wolfSSL download page or direct from GitHub.

First wolfCrypt DO-178 SOI Audits

As a cybersecurity company we have to make sure all of our products are state of the art. To make sure we have the best DO-178 cryptography, wolfSSL is conducting Stages of Involvement (SOI) audits on our wolfCrypt product. 

Last year wolfSSL added support for complete RTCA DO-178C level A certification. wolfSSL offers DO-178 wolfCrypt as a commercial off-the-shelf (COTS) solution for connected avionics applications. The primary goal of this was to provide the proper cryptographic underpinnings for secure boot and secure firmware update in commercial and military avionics. Avionics developers now have a flexible, compact, economical, high-performance COTS solution for quickly delivering FIPS 140-2 validated crypto algorithms can be used in DO-178 mode for combined FIPS 140-2/DO-178 consumption.

Any aviation system development requires Stages of Involvement (SOI) audits to review the overall software project and ensure that it complies with the objectives of DO-178 cryptography. Originally, DO-178-based development did not require SOI’s, however a problem arose because of divergence between different development organizations and what the certification authorities wanted. As a result, SOI’s have become an informal de facto standard applied to most projects. 

To assess compliance, there are four Stages of Involvement. The four stages are:

  1. Planning Review
  2. Design review
  3. Validation and Verification review
  4. Final Review

We have fully completed SOI #1 through #4, and have the best DO-178 cryptography on the market.

For more information regarding wolfSSL, wolfCrypt, DO-178, or any additional questions, please contact facts@wolfssl.com.

 

wolfBoot 1.6 Release

wolfBoot version 1.6 has been released and can be downloaded from our website. New features that are available starting from this release include:

  • Support for encryption of external partitions
  • Support for MPU on ARM Cortex-M platforms
  • Support for using an RSA signature that includes ASN.1 encoded header
  • Support for bootloader updates from external flash: SPI functions can now run from RAM
  • Support for RSA verify via TPM
  • Added option to use software SHA in combination with TPM

wolfBoot can now store the update image encrypted on external flash devices. The key tools distributed with wolfBoot can produce encrypted update images, using a pre-shared Chacha20 encryption key.

Memory protection ensures extra safety in the bootloader when running on Cortex-M targets, thanks to the support for MPU on this platform, when available.

The support for wolfTPM has been improved. It is now possible to use either ECC or RSA signature verification through a TPM device, if the module supports it. A new hybrid mechanism has been implemented to implement SHA calculation in software, using wolfCrypt, even when the TPM option is selected. This improves the boot time when using TPM devices that do not overperform the software implementation when calculating SHA digests.

Integration with third party key provisioning systems has been improved as well, now supporting RSA signatures that include ASN.1 encoded headers.

The safety of the manifest header parser has improved thanks to professional assessment of the robustness of wolfBoot against attacks targeting memory boundaries and address overflows.

Support for a new hardware platform has been added: Cypress PSoc6 MCU family, including the possibility to enable the hardware CRYPTO accelerator available on these targets.

Check out our release notes for more details, and feel free to contact us at facts@wolfssl.com with any questions.

wolfTPM Release v1.9.0

The summer release of wolfTPM, v1.9.0, is now available! This release has lots of new features, several bug fixes, and optimizations including:

  • Fix when building wolfSSL with old names `NO_OLD_WC_NAMES`. (PR #113)
  • Fix for TPM2 commands with more than one auth session. (PR #95)
  • Bugfixes for TPM2_Packet_AppendSymmetric and TPM2_Packet_ParseSymmetric. (PR #111)
  • TPM attestation fixes. (PR #103)
  • If creating an NV and it already exists, set auth and handle anyways. (PR #99)
  • Cleanups, removed unused code from the PCR examples. (PR #112)
  • Improvements to the signed timestamp example. (PR #108)
  • New example of a TPM2.0 Quote using wolfTPM. (PR #107)
  • NPCT75x Nuvoton support and dynamic module detection support. (PR #102)
  • RSA sign/verify support and expanded RSA key loading API’s. (PR #101)
  • Attestation key wrappers. (PR #100)
  • Added missing xor overload to TPMU_SYM_KEY_BITS. (PR #97)
  • Signed timestamp example (AIK and Attestation). (PR #96)
  • Added more testing. (PR #93)
  • Added TPM benchmarking results for Nuvoton NPCT650 TPM2.0 module. (PR #92)

Check out the ChangeLog from the download for a full list of features and fixes, or contact us at facts@wolfssl.com with any questions:
https://github.com/wolfSSL/wolfTPM/blob/master/ChangeLog.md

While you’re there, show us some love and give the wolfTPM project a Star!

You can download the latest release here: https://www.wolfssl.com/download/

Or clone directly from our GitHub repository: https://github.com/wolfSSL/wolfTPM

wolfMQTT Release v1.7.0

The summer release of wolfMQTT, v1.7.0, is now available! This release has several bug fixes and optimizations including:

  • Fix for publish with short topic name and example. (PR #169)
  • Add MqttProps_ShutDown(). Fix MqttProp leaks(PR #167)
  • Multithread fixes. (PR #166)
  • Fix buffer overrun in strcpy(). Fix logic around getaddrinfo(). (PR #165)
  • Fix MqttClient_WaitType for nonblock mode. (PR #164)
  • Change anon union for ARMv6 error. (PR #163)
  • Fix for publish large payload. (PR #162)
  • Fixing LWT prop and allow null LWT. (PR #161)
  • Fix for receive timeout in mqttsimple example. (PR #158)

Check out the ChangeLog from the download for a full list of features and fixes, or contact us at facts@wolfssl.com with any questions:
https://github.com/wolfSSL/wolfMQTT/blob/master/ChangeLog.md

While you’re there, show us some love and give the wolfMQTT project a Star!

You can download the latest release here: https://www.wolfssl.com/download/

Or clone directly from our GitHub repository: https://github.com/wolfSSL/wolfMQTT

Vulnerability Disclosure: DTLS clear application data messages in epoch 0

Affected Users:

Anyone using DTLS with wolfSSL versions prior to release 4.5.0.

Summary:

An issue was discovered in the DTLS handshake implementation in wolfSSL before 4.5.0. Clear DTLS application_data messages in epoch 0 do not produce an out-of-order error. Instead, these messages are returned to the application.

Recommendation:

Update to wolfSSL version 4.5.0.

Research:

The research for this vulnerability is not yet publicly available, a public disclosure containing more details is currently scheduled for November 15th, 2020. CVE-2020-24585 has been reserved for when the public disclosure is made available.

Additional Details:

More available upon public disclosure of research. The patch fixing this issue can be viewed at this link:

https://github.com/wolfSSL/wolfssl/commit/3be7f3e

Please contact support@wolfssl.com if you have any questions.

wolfSSL 4.5.0 Now Available

The summer release of wolfSSL, v4.5.0, is now available! This release has many new features, optimizations, and bug fixes. Some of the new features we added to the wolfSSL embedded SSL/TLS library include:

  • TLS v1.3 is now enabled by default
  • Building FIPS 140-2 code and test on Solaris
  • Secure renegotiation with DTLS 1.2
  • Additional OpenSSL compatibility layer functions added
  • Added certificate parsing and inspection to C# wrapper layer
  • Added Xilinx Vitis 2019.2 example and README updates
  • Update RSA calls for hardware acceleration with Xilsecurew
  • Cypress PSoC6 wolfCrypt driver added
  • Added STM32CubeIDE support
  • TSIP v1.09 for target board GR-ROSE support added
  • Added support for the Renesas RX72N “X72N Envision Kit” evaluation board

Check out the README from the download for a full list, or contact us at facts@wolfssl.com with any questions.

Secure and Reliable Firmware Updates with wolfBoot

wolfBoot is wolfSSL’s universal secure bootloader. It was initially designed to bring secure boot technology to small 32-bit microcontrollers following the guidelines of the IETF SUIT group. But nowadays, it’s used on a large number of heterogeneous devices, from IoT connected systems with limited resources, to faster, more powerful 64-bit embedded Linux systems. Examples of systems which wolfBoot has been successfully used with include STM32, SiFive HiFive, LPC5406, Cortex-A54, ARMv8, Xilinx Zynq UltraScale+, NXP Kinetis, TI CC26x2, and Atmel SAMR21.

One of the most evident strengths of our implementation is the flexibility to integrate secure boot and remote updates with any Operating System. This aspect, combined with the drivers and the support available for large numbers of target platforms in continuous expansion, gives us the possibility to bring secure boot technologies and reliable firmware updates to various embedded projects.

Secure Firmware Updates

One of the aspects that allows wolfBoot to interoperate with the existing infrastructure in every IoT project is given by its unique “transport-agnostic and highly reliable remote firmware update mechanism”.

wolfBoot in fact doesn’t rely on specific protocols or data link interfaces used to transfer the updated images from the infrastructure to the firmware consuming devices. We know that every project uses different communication links and protocol families to reach the device fleet from the back-end server responsible to distribute the firmware updates. The communication between the infrastructure and the device itself is usually already implemented in the software running on the system, and used to exchange assets and data over some project-specific transport layer.

We always recommend using secure socket communication whenever possible, and rely on the existing standards such as MQTT-over-TLS, SSH or HTTPS and other REST services, offered by the major cloud service providers (Microsoft Azure, AWS, Google Cloud, etc.). wolfSSL provides a range of libraries, implementing the latest standards available, to access these services from embedded systems.

In smaller systems, there is rarely the possibility to replicate the software stack needed to
realize data transfers in both the application and the bootloader contexts. For this reason, transferring the firmware image to the target device is a task that is left as responsibility for the application itself. The only requirement for the application is to use any existing communication channel to transfer the signed firmware update image from the back-end to the device, and store it to a local non-volatile memory at a predefined address. Upon the next reboot,
wolfBoot will take care of validating, authenticating and installing the update if all the necessary checks are successful.

How to implement remote transport-agnostic updates using wolfBoot

Alongside with the bootloader itself, wolfBoot provides tools and mechanisms to integrate with the process of uploading and distributing signed firmware images.

The first step consists in creating a valid firmware image, containing all the elements necessary for wolfBoot to identify, validate and authenticate the update. The most important tool is a host application, “sign”, provided in two versions (python and portable C) in the wolfBoot distribution. This tool is used to compose the manifest header and attach it to the actual firmware. wolfBoot uses the information contained in this header to verify the integrity and the authenticity of the firmware before starting the installation of the update on the device.

In a typical scenario, the “sign” tool needs a version number to associate to the current release, and a file containing the private key, which can be created by the owner of the firmware, or derived from more complex operations when a specific provisioning system is used.

Given a firmware update in its original binary format, e.g. “firmware.bin”, a version number (say “2”) and a previously generated private key (e.g. ecc256.der), the signed image can be obtained by running:

sign.py --ecc256 --sha256 firmware.bin ecc256.der 2

The resulting image `firmware_v2_signed.bin` can be transferred to the target, using any protocol. We always recommend to transfer any sensitive data, such as firmware updates, through a secure connection, by using wolfSSL, wolfSSH, curl, or wolfMQTT. However, any custom transfer mechanism can be adopted to distribute the firmware updates through the application.

libwolfBoot: Interact with the bootloader from the application

LibwolfBoot is a library provided within the wolfBoot package which is used to interact with the bootloader, in particular to notify wolfBoot that a new firmware update has been stored on the designed NVM partition, and it is ready to be checked by the bootloader at next reboot, and to confirm that the current image is running properly.

While the firmware is being received on the target, it must be stored into the UPDATE partition. This can be done using existing drivers and support in the application or, alternatively, by using the same driver that wolfBoot uses to access non-volatile memory supports, which is made available through libwolfboot.

For an overview of the libwolfboot API, check out the documentation here.

Updating the process and automatic backup of last known working image

Once the image is stored at the designated position in the NVM of the target, the application calls the `wolfboot_update()` function to trigger the verification and the installation upon the next reboot. If the verification succeeds, a swap operation is initiated, which will replace the current running firmware with the newly received update and, at the same time, “will store a backup copy of the old firmware in the update partition”.

The swap operations implemented in wolfBoot are highly reliable and fail-safe. If the power is interrupted in the middle of the swap operation, wolfBoot will resume the swap from the last position. That is the reason behind the need of a SWAP partition in this process: two copies of the same page are always present during the swap, and the progress is tracked through flags indicating the last-known successful operation when moving the content across the two partitions.

Every time that the application starts properly, it should communicate to the bootloader that the execution of the firmware is successful. This is done by calling the `wolfBoot_success()` function after the initialization of the services in the application. If it’s the first time that this function is called for that specific version, the library will set a flag in a special position on the internal flash (only once). This way the bootloader knows that the update procedure is complete and that specific version is valid. If the `wolfBoot_success` function is never reached for any reasons, the bootloader will automatically perform a roll-back, restoring the backup of the previously working image that is stored in the NVM during the installation process.

If the new version is not confirmed by the application itself, or whenever the image installed is damaged or corrupt, the bootloader will restore the state of the system before the most recent
update.

Optional firmware image encryption on external FLASH

wolfBoot offers the possibility to encrypt the content of the entire UPDATE partition, by using a pre-shared symmetric key which can be temporarily stored in a safer non-volatile memory area.
SWAP partition is also temporarily encrypted using the same key, so a dump of the external flash won’t reveal any content of the firmware update packages to a potential attacker.

This feature requires to encrypt the firmware image by passing an extra option to the “sign” tool, specifying a temporary symmetric key used for encrypting the update bundle at the source.

On the device side, an additional function is available in the libwolfBoot API, `wolfBoot_set_encrypt_key()`, which must be used to set the temporary key used by wolfBoot to decrypt the content of the UPDATE partition stored on an external NVM.

Detailed information on this feature can be found in the wolfBoot documentation here.

Conclusion

Reliable and secure remote firmware updates are a requirement for modern embedded systems that must take into account vulnerability management and use the correct procedures to keep the target systems updated.

The highly-reliable, transport-agnostic firmware update mechanism implemented using wolfBoot is portable across different operating systems and target platforms from different vendors. The procedure described in this article is just one of the possibilities available to implement a custom secure boot and firmware update mechanism based on wolfBoot. At wolfSSL we are constantly working to improve our solutions and we can provide customizations and adaptations to a wide range of more complex scenarios, including specific NVM configurations, hardware crypto accelerators, secure trust anchors and key provisioning mechanisms that involve third party trusted providers.

We understand how important security is in your IoT project, and we are the only company to offer 24×7 support on secure boot solutions for remote firmware updates.

Contact us at facts@wolfssl.com with any SSL/TLS, crypto, or secure boot questions!

wolfSSL STM32Cube Expansion Package for STM32 is now available!

The wolfSSL embedded SSL/TLS library has support for several of the STM32 microcontrollers and for the hardware-based cryptography and random number generator offered by them as well.

Our most recent update is that wolfSSL now offers support for STM32Cube Expansion Package enhanced for STM32 toolset, adding on to previous support for the STM32 Standard Peripheral Library as well as the STM32Cube HAL (Hardware Abstraction Layer). wolfSSL also maintains and makes available this STM32Cube Expansion Package for wolfSSL to make it easy for users to pull wolfSSL directly into STM32CubeMX and STM32CubeIDE projects. To check out specific support for ST microcontrollers read below.

Don’t forget to check out a replay of our STM32CubeMXv6 Partner Webinar hosted by engineer David Garske on October 1st!

wolfSSL STMicroelectronics Support

The wolfSSL and wolfCrypt library support the following STMicroelectronics microcontrollers:

  • STM32F-Series: STM32F1, STM32F2, STM32F4, STM32F7
  • STM32L-Series: STM32L4, STM32L5
  • STM32H-Series: STM32H7
  • STM32WB-Series: STM32WB55
  • STM32G-Series: STM32G0

For STM32 microcontrollers that have hardware crypto acceleration we fully support it.

  • RNG Hardware:
    • All of the STM32’s support hardware based RNG.
  • PKA Hardware Acceleration for ECC:
    • STM32WB55 and STM32L562.
  • AES ECB/CBC/GCM:
    • STM32F437, STM32H753, STM32F777, STM32H753, STM32L4A6, STM32WB55
  • SHA256:
    • STM32F437, STM32F777, STM32H753, STM32L4A6, STM32L552

Downloading STM32Cube Expansion Bundle

The STM32CubeIDE and STM32CubeMX tools enable quick adoption of the wolfSSL library using the STM32Cube Expansion bundle, which can be downloaded here:
https://www.wolfssl.com/files/ide/I-CUBE-wolfSSL.pack

To install the package:

  1. Run the “STM32CubeMX” tool.
  2. Under “Manage software installations” click “INSTALL/REMOVE” button.
  3. From Local and choose “I-CUBE-wolfSSL.pack”.

To create a Cube project with wolfSSL:

  1. Create or open an STM32Cube Project based on your hardware.
  2. Under “Software Packs” choose “Select Components”.
  3. Find and check all components for the wolfSSL.wolfSSL packs (wolfSSL / Core, wolfCrypt / Core and wolfCrypt / Test). Close
  4. Under the “Software Packs” section click on “wolfSSL.wolfSSL” and configure the basic parameters.
  5. For Cortex-M recommend “Math Configuration” -> “Single Precision Cortex-M Math”
  6. Generate Code

For more information on the package see:
https://github.com/wolfSSL/wolfssl/tree/master/IDE/STM32Cube

STM32 Benchmarks

A full list of STM32 benchmarks can be found here:
https://github.com/wolfSSL/wolfssl/tree/master/IDE/STM32Cube/STM32_Benchmarks.md

STM32F777 Cortex-M7 at 216 MHz:

Symmetric AlgorithmSoftware (MB/s)Accelerated (MB/s)
AES-CBC-1281.0068.350
AES-GCM-1280.0416.494
SHA-2561.7823.467
Asymmetric AlgorithmSoftware (ops/sec)Accelerated (ops/sec)
SP Math Cortex-M
RSA 2048 public20.61952.529
RSA 2048 private0.3601.585
DH 2048 key gen2.0233.279
DH 2048 agree1.0723.292
ECC 256 key gen0.917130.000
ECDHE 256 agree0.91759.821
ECDSA 256 sign0.90668.359
ECDSA 256 verify1.36735.468

STM32L562E Cortex-M33 at 110 MHz

Symmetric AlgorithmSoftware (MB/s)Accelerated (MB/s)
AES-CBC-1280.1214.468
AES-GCM-1280.0083.662
SHA-2560.1361.855
Asymmetric AlgorithmSoftware (ops/sec)Accelerated (ops/sec)
SP Math Cortex-M
Accelerated (ops/sec)
ST PKA ECC
RSA 2048 public9.20818.08318.083
RSA 2048 private0.1550.5260.526
DH 2048 key gen0.8331.1291.129
DH 2048 agree0.4111.1281.128
ECC 256 key gen0.66135.60810.309
ECDHE 256 agree0.66116.57510.619
ECDSA 256 sign0.65221.91220.542
ECDSA 256 verify1.01410.59110.667

Additional STM32 Benchmarks

A full list of STM32 benchmarks can be found here:
https://github.com/wolfSSL/wolfssl/tree/master/IDE/STM32Cube/STM32_Benchmarks.md

About STMicroelectronics

At ST, we are 46,000 creators and makers of semiconductor technologies mastering the semiconductor supply chain with state-of-the-art manufacturing facilities. An independent device manufacturer, we work with our 100,000 customers and thousands of partners to design and build products, solutions and ecosystems that address their challenges and opportunities, and the need to support a more sustainable world. Our technologies enable smarter mobility, more efficient power and energy management, and the wide-scale deployment of the Internet of Things and 5G technology.

In 2019, the Company’s net revenues were $9.56 billion. Find out more at www.st.com.

References

wolfSSL Product Page
STM32 Product Page
STM32CubeMX

Check out the wolfSSL embedded SSL/TLS library, star us on Github, and learn more about the latest TLS 1.3 is available in wolfSSL. Contact us at facts@wolfssl.com with any questions, or to get help with using wolfSSL in your STM32-based project!

wolfCrypt FIPS 140-3 Status Update (#FIPS)

wolfSSL is working hard with our lab to make wolfCrypt be the first cryptography library to have FIPS 140-3 validation. We are very excited about the changes that are a part of FIPS 140-3. We can fit our FIPS validated library into just about any embedded operating environment.

wolfSSL currently maintains two FIPS 140-2 certificates for the wolfCrypt Cryptographic Module: #2425 and #3389. Certificate #3389 includes algorithm support required for TLS 1.3 and can be used in conjunction with the wolfSSL embedded SSL/TLS library for full TLS 1.3 client and server support. wolfSSL intends to continue to serve our customers by taking wolfCrypt through the FIPS 140-3 validation process.

Please send us an email at fips@wolfssl.com, or visit our FIPS 140 webpage for more information on our FIPS 140-3 status, or existing FIPS 140-2 validations.

Posts navigation

1 2 3 71 72 73 74 75 76 77 187 188 189

Weekly updates

Archives