wolfSSL Yocto Project Recipe

The wolfSSL embedded SSL/TLS library is highly portable, and easy to build on many different platforms. One of these platforms includes the Yocto Project, a project that assists developers with creating Linux-based systems on any architecture.

wolfSSL also includes many recipes and projects that make it easy to build on various platforms, and is maintained in the meta-wolfssl GitHub repository. This repository contains both Yocto and OpenEmbedded recipes for wolfSSL products (wolfSSL, wolfSSH, wolfMQTT, wolfTPM) and wolfSSL example applications. It also includes .bbappend files, which can be used to configure the cURL open-source project with support with the wolfSSL library.

More information about Yocto Linux and wolfSSL can be found in the meta-wolfssl readme, located in the GitHub repository here: https://github.com/wolfSSL/meta-wolfssl/blob/master/README.md

For more information on using wolfSSL, please contact facts@wolfssl.com.