meta-wolfSSL: Simplifying Security with FIPS-Ready on Yocto and Petalinux

What is meta-wolfssl?

The meta-wolfssl layer provides Yocto / OpenEmbedded recipes for wolfSSL’s GPL based products. These allow users to easily introduce wolfSSL packages into embedded computing targets. meta-wolfssl now includes support for streamlined building of wolfSSL FIPS Ready, wolfCrypt FIPS 140-2/3, and commercial version bundles into projects as well!

Why Choose meta-wolfSSL?

  • Integration Ease: meta-wolfssl simplifies the process of integrating the wolfSSL library into Yocto or Petalinux projects, saving developers time and effort.
  • Security Compliance: With options for FIPS Ready and FIPS 140-2/3 validated packages, customers can prepare for and meet stringent security standards.
  • Commercial Support: Access to commercial support and licensing ensures projects have the security they need with the backing of expert assistance for any issue that may arise.

wolfSSL FIPS Ready with meta-wolfssl

If you’re working on a project that might need to be FIPS 140-2 or 140-3 compliant, the wolfSSL FIPS Ready package is for you. It’s essentially wolfSSL with the ability to enable the power-on self tests that FIPS compliance would include. This package is not FIPS validated, but is designed for you to get your product ready to use our FIPS compliant bundle, making it a flexible option if you’re considering or know you will need FIPS compliance in the future.

Checkout the README on our GitHub page to get started with wolfSSL FIPS Ready on Yocto, OpenEmbedded, or Petalinux.

Contact us

If you are interested in using wolfSSL’s FIPS and/or commercial bundles, or have any issues with meta-wolfssl contact us at support@wolfSSL.com!

If you have questions about any of the above, please contact us at facts@wolfSSL.com or call us at +1 425 245 8247.

Download wolfSSL Now