wolfSSL on ARMv8 #lemaker

wolfSSL now supports ARMv8! Significant gains are seen when using the crypto hardware acceleration. wolfSSL is more than 10 times faster with AES and SHA256 operations on a HiKey (LeMaker version) board when using hardware acceleration vs software!!! If building an IoT project requiring fast, secure crypto/TLS with a small memory footprint size, contact wolfSSL at facts@wolfssl.com.

For information about the board used see http://www.lemaker.org/product-hikey-specification.html

wolfSSL demo with SensorCorpus at ITpro EXPO 2016

While recently exhibiting at ITpro EXPO 2016, wolfSSL and our neighboring booth (SensorCorpus) put together a demo using the wolfSSL embedded SSL/TLS library to secure communication between two robots. The robots were measuring distance using ultrasonic sensors and sending that data back up to the SensorCorpus cloud.

Full details of the demo can be found in the article by Nikkei Networks:
http://itpro.nikkeibp.co.jp/atcl/news/16/101803031/101900024/

For information on securing your application or device with wolfSSL or wolfCrypt, contact us at facts@wolfssl.com.

SMTP and wolfSSL with STARTTLS

STARTTLS is a way of protecting email communications from malicious users (insiders or otherwise) by upgrading a plaintext SMTP connection to one secured by SSL/TLS.  SMTP using STARTTLS allows encryption of emails in transit between email clients and servers. Without encryption email messages can easily be intercepted and read at any point between the sender and the receiver.

wolfSSL has had multiple inquiries about STARTTLS and how to use wolfSSL for the TLS encryption in this protocol. Due to the volume of inquiries over the past few months, we have added an example of using STARTTLS with wolfSSL to the wolfSSL example client. To try it out download wolfSSL from the wolfSSL download page.

Instructions to build and run the examples included with the library can be found at:

Linux/Unix: https://www.wolfssl.com/docs/quickstart/
Windows: https://www.wolfssl.com/docs/visual-studio/

Below is a quick example of connecting to GMail’s SMTP server with the wolfSSL example client.  This will open a plaintext communication, use STARTTLS to convert to a SSL/TLS-encrypted channel, then close the connection.

Linux/Unix: ./examples/client/client -h smtp.gmail.com -p 587 -M smtp -d
Windows: client.exe -h smtp.gmail.com -p 587 -M smtp -d

-h specifies the host server to connect to (smtp.gmail.com)
-p specifies the port to connect on (587 for email submission)
-M tells the example client to use STARTTLS with protocol (smtp in this case)
-d tells the client not to authenticate the peer
( to do peer authentication you can download Google’s CA and replace -d option with: “-A /path/to/google-CA”)

If you have any questions or comments please contact wolfSSL at facts@wolfssl.com or visit the wolfSSL support forums.

– The wolfSSL Team

NXP Hexiwear and wolfSSL

#ARMTechCon – wolfSSL is being ported to the NXP Hexiwear IoT and wearable platform. Use wolfSSL and Kinetis Design Studio to build secure applications for your wearable device. Hexiwear is a small form factor, wearable IoT development platform that includes robust connectivity that integrates into the cloud.

Learn more about Hexiwear at http://www.hexiwear.com/, or the NXP Hexiwear webpage.

If you`re interested in testing wolfSSL on Hexiwear, contact us at facts@wolfssl.com.

Best Tested SSL/TLS and Crypto for Embedded Devices

With #ARMTechCon this week, we wanted to let the ARM community know about wolfSSL, the best tested crypto and SSL/TLS stack available for embedded devices and the IoT!

The security of wolfSSL products is always on our mind and holds high importance.  Conducting regular, diligent, and well-planned testing helps maintain wolfSSL’s robustness and security.  We strive to write and maintain clean, readable, and understandable code.

Like the halting problem, we know it is impossible to test every single possible path through the software, but we practice an approach that is focused on lowering risk of failure. In addition to extensive automated testing, we make sure that we specifically test well-known use cases. This post outlines some of our internal testing process.

1) API Unit Testing:  We have unit tests in place that test API functions for correct behavior. This helps maintain library consistency across releases and as the code evolves.  It helps us to deliver a high quality well tested API to our end users with each software release.  API unit tests are run with each “make check” of wolfSSL.

2) Cipher Suite Testing: wolfSSL supports an extensive list of cipher suites, which are all tested with every “make check” using the wolfSSL example client and example server.  Each cipher suite is tested not only in the default configuration, but also in non-blocking mode and with client authentication both turned on/off.

3) Algorithm Testing: The security of our SSL/TLS implementation depends on the correctness and robustness of our underlying cryptography library, wolfCrypt.  We test all algorithms using NIST test vectors in addition to running our CAVP test harness used for our FIPS 140-2 validations.  We also test on both big and little endian platforms for portability.

4) Benchmark Testing: We engage in another ever expanding universe of benchmark testing, where we look at sizing, transmission rates, connection speeds, and cryptography performance.  A version of our benchmark suite is included in every download for users to enjoy!

5) Static Analysis: We do static analysis on our entire codebase using not only one, but multiple different static analysis tools.  We currently use Coverity Scan, clang scan-build, and Facebook infer.  These tools help us to automatically find bugs including ones on low-traffic code paths.

6) Detecting Memory Errors:  We mitigate memory errors by using valgrind on a regular and automated basis.  This helps find memory errors including invalid access, use of undefined values, incorrect freeing of dynamic memory, and memory leaks.

7) Interop Testing: We test for interoperability with other Open Source TLS implementations, including OpenSSL, BoringSSL, and GnuTLS.  This helps us to catch any protocol implementation errors in either wolfSSL or the implementation being tested against.  We also test outside of a closed environment by connecting to servers in the real world running unknown SSL/TLS implementations.

8) Real World Builds: We build with a series of `real` applications, like cURL, wget, pppd, OpenSSH, stunnel, lighttpd, etc.  For some of our customers with top level support, we build new releases with their application.

9) Compiler Testing: We have users who compile wolfSSL with a variety of different compilers.  As such, we test compiling wolfSSL with many different compilers and toolchains including gcc/g++, clang, icc, Visual Studio, CodeWarrior, KDS, LPCXpresso, MPLAB XC, TI CCS, Keil, IAR, Cygwin, MinGW, CrossWorks, Arduino, Wind River Workbench, and more.

10) Peer Review: More eyes on a codebase reduces bugs that end up in a final product.  Internally, we operate using a “Fork and Pull Request” model.  This means that every commit that makes it into our master branch has been reviewed and tested by at least two separate engineers.

11) Third Party Testing: Our code is regularly reviewed by university researchers, customer and user security teams, FIPS and certification labs, and our Open Source user base.  This helps put more eyes on our code and product architecture.

12) Fuzz Testing: We test using several different software fuzzers, including an in-memory fuzzer and a network fuzzer.  This bombards the program with invalid, unexpected, and random data that then allows for observing if there is potential memory leaks or logic errors.  This allows us to catch bugs that could turn into potential vulnerabilities if released in a final release.

13) Continuous Integration (CI): Leveraging Jenkins, we run tests on each commit submitted to the wolfSSL code repository.  Tests run on each commit include testing of our FIPS build, numerous build options (customer/user/common), running valgrind, and doing static analysis with scan-build.

14) Nightly Test Cycle: Each night we run extended tests that last longer than the typical ones during the work day.  These are more in-depth than our CI testing and puts results in our engineers’ inboxes each morning.  Some tests included in our nightly cycle include extended build option testing on multiple platforms with multiple compilers, and extended fuzz testing.

If you have specific questions about how we test, please contact us at facts@wolfssl.com.  If you would like us to include your SSL/TLS or crypto implementation in our interop testing, please let us know!  Likewise, if you would like to include wolfSSL in your own test framework, we would be happy to discuss.

Reminder to the ARM community about wolfSSL support

With #ArmTechCon under way, we wanted to remind our users that the @wolfSSL embedded SSL library is integrated into Keil MDK5 as an easy-to-use software pack. In addition to the library itself, several out-of-the-box example projects using wolfSSL are also available. wolfSSL also supports Keil RTX!

To discuss this more at #ArmTechCon stop by booth #321 and visit with the best ARM security team out there, @wolfSSL!

Documentation for wolfSSL with Keil MDK-ARM can be found here: https://www.wolfssl.com/docs/keil-mdk-arm/

wolfSSL Supports FreeRTOS

#ARMTechCon – Did you know that the wolfSSL embedded SSL library supports FreeRTOS and OpenRTOS, and have also done several FIPS 140-2 validations on both?  FreeRTOS is a real-time operating system for embedded devices which is designed to be both small and simple.

Just like wolfSSL, FreeRTOS is open source, royalty free, and very portable.  To build wolfSSL for FreeRTOS, uncomment the #define for FREERTOS in ./wolfssl/wolfcrypt/settings.h, or add it to your own custom <user_settings.h> header file.

You can find a full list of FreeRTOS features on the FreeRTOS/OpenRTOS website.  To learn more about wolfSSL, please visit the wolfSSL product page.  If you have any questions about using wolfSSL with FreeRTOS, please contact us at facts@wolfssl.com.

IoT and MQTT at #ARMTechCon

MQTT is a lightweight pub/sub messaging protocol designed for space constrained devices and is perfect for the IoT space.

Did you know that the Azure IoT Hub and Amazon Web Services (AWS) both provide MQTT endpoints for devices to connect?

Due to a lack of good C based MQTT client implementations wolfSSL decided to write one from scratch about a year ago. Now its used by many companies and is available in several SDK’s. The library comes loaded with examples for basic client, firmware update system, Azure IoT Hub and AWS. It works with wolfSSL to provide TLS support for MQTT. Supports a non-blocking implementation, which is useful for bare-metal.

The wolfMQTT library is dual license open-source GPLv2 and commercial.

The latest sources can be downloaded from GitHub here:
https://github.com/wolfSSL/wolfMQTT

See us at #ARMTechCon booth 321 (Wednesday 10/26 and Thursday 10/27 – 10:30 AM – 6:30 PM)

wolfSSH on ARM

#ARMTechCon – Do you have a need for an SSH server for your ARM based IoT environment? wolfSSH can satisfy that need in any environment that can run wolfSSL. With a light footprint, wolfSSH can give any lightweight platform an SSH server. It can be used to provide a network interface to devices that used to have serial ports. Or could be used to transfer files into and out of an embedded device. Please send us an email if you are interested in wolfSSH for ARM devices!

The wolfSSH library is dual-license open-source GPLv3 and commercial.

Posts navigation

1 2 3 127 128 129 130 131 132 133 183 184 185