Overview of Testing in wolfSSL

The security of wolfSSL products is always on the wolfSSL team’s mind and holds high importance. Conducting regular, diligent, and well-planned testing helps maintain wolfSSL’s robustness and security. The wolfSSL team strives to write and maintain clean, readable, and understandable code. API Unit Testing: Unit tests are in place to test API functions for correct […]

wolfSSH 1.4.15 Now Available!

Merry Christmas! The Christmas release of wolfSSH is here, version 1.4.15! Version 1.4.15 brings with it a fix for a vulnerability, bug fixes, new features, and some enhancements as well! For a description of vulnerabilities fixed, please see our vulnerability page. New features in this release include a wolfSSH client application, support for OpenSSH-style keys, […]

wolfSSL 5.6.6 Now Available!

Merry Christmas! The Christmas release of wolfSSL is here, version 5.6.6! Version 5.6.6 brings with it fixes for 4 vulnerabilities, bug fixes, new features, and some enhancements as well! For a description of vulnerabilities fixed, please see our vulnerability page. New features in this release include support for additional hardware devices (STM32WL55), new hardware encryption […]

wolfSSL DTLS1.3 ESP32 Examples Now Available

Have you heard about secure UDP packets? Yes, you can enjoy the security of TLS1.3 level encryption but use UDP instead of TCP on the ESP32. It’s called DTLS. The UDP packets are typically used in lossy, unreliable networks such as LoRa (low-power, long-range radio networks). Most people interested in secure UDP are using the […]

Every hardware cryptography scheme wolfSSL has ever enabled

At wolfSSL we support hardware cryptography for a wide range of platforms. The benefits of hardware cryptography include reduced code footprint size, improved security, acceleration of cryptographic operations, and utilization of true random number generators. For example, this allows everything from wolfBoot to TLS cipher suites to enjoy acceleration of cryptographic operations. Furthermore, we have […]

Is my part supported?

If you are wondering if your part is supported by wolfSSL, the answer is “Yes!!” That said, what follows is an abbreviated incomplete list sorted by manufacturer: Note: no matter how hard we try to make these lists, they will never be complete because the week after the list is made, there will be more […]

wolfSSL on the Xtensa ESP32-S3 Linux

With our ongoing development of world-class commercial-grade cryptography solutions for the Espressif products, wolfSSL is proud to announce support for the ESP32-S3 Embedded Linux Kernel! Our very own [gojimmypi] was able to get the wolfSSL wolfcrypt tests running successfully as an app on the embedded Linux environment thanks to the work of [jcmvbkbc] on linux-xtensa. […]

wolfSSL 2022 Annual Report

wolfSSL’s progress continued at a fantastic pace in 2022! New people, new products, new customers, new code, and new testing marked another excellent year for the project and the company. We are particularly pleased with the amount of integration work that we completed in conjunction with our open source and commercial partners. Additionally, our FIPS […]

wolfSSL Embedded SSL/TLS Library

for Applications, Devices, IoT, and the Cloud Providing secure communication for IoT, smart grid, connected home, automobiles, routers, applications, games, IP, mobile phones, the cloud, and more. wolfSSL is dedicated to ensuring all Espressif customers have access to world-class encryption libraries to secure connections. Some of our mutual customers may have questions regarding Espressif no […]

wolfSSL 2021 Annual Report

Last year was an excellent year for wolfSSL! We progressed on all of our critical performance vectors, including technical leadership, top notch support, sales growth and new design wins. The sheer volume of new code that we produced, in conjunction with our new products and design wins, is impressive to say the least. Additionally, we […]

Posts navigation

1 2 3 4 5 6