RECENT BLOG NEWS
Overview of Testing in wolfSSL
The security of wolfSSL products is always on our mind and holds high importance. Conducting regular, diligent, and well-planned testing helps maintain wolfSSL’s robustness and security. We strive to write and maintain clean, readable, and understandable code.
Like the halting problem, we know it is impossible to test every single possible path through the software, but we practice an approach that is focused on lowering risk of failure. In addition to extensive automated testing, we make sure that we specifically test well-known use cases. This post outlines some of our internal testing process.
- API Unit Testing: We have unit tests in place that test API functions for correct behavior. This helps maintain library consistency across releases and as the code evolves. It helps us to deliver a high quality well tested API to our end users with each software release. API unit tests are run with each “make check” of wolfSSL.
- Cipher Suite Testing: wolfSSL supports an extensive list of cipher suites, which are all tested with every “make check” using the wolfSSL example client and example server. Each cipher suite is tested not only in the default configuration, but also in non-blocking mode and with client authentication both turned on/off.
- Algorithm Testing: The security of our SSL/TLS implementation depends on the correctness and robustness of our underlying cryptography library, wolfCrypt. We test all algorithms using NIST test vectors in addition to running our CAVP test harness used for our FIPS 140-2 validations. We also test on both big and little endian platforms for portability.
- Benchmark Testing: We engage in another ever expanding universe of benchmark testing, where we look at sizing, transmission rates, connection speeds, and cryptography performance. A version of our benchmark suite is included in every download for users to enjoy!
- Static Analysis: We do static analysis on our entire codebase using not only one, but multiple different static analysis tools. We currently use Coverity Scan, clang scan-build, and Facebook infer. These tools help us to automatically find bugs including ones on low-traffic code paths.
- Detecting Memory Errors: We mitigate memory errors by using valgrind on a regular and automated basis. This helps find memory errors including invalid access, use of undefined values, incorrect freeing of dynamic memory, and memory leaks.
- Interop Testing: We test for interoperability with other Open Source TLS implementations, including OpenSSL, BoringSSL, and GnuTLS. This helps us to catch any protocol implementation errors in either wolfSSL or the implementation being tested against. We also test outside of a closed environment by connecting to servers in the real world running unknown SSL/TLS implementations.
- Real World Builds: We build with a series of `real` applications, like cURL, wget, pppd, OpenSSH, stunnel, lighttpd, etc. For some of our customers with top level support, we build new releases with their application.
- Compiler Testing: We have users who compile wolfSSL with a variety of different compilers. As such, we test compiling wolfSSL with many different compilers and toolchains including gcc/g++, clang, icc, Visual Studio, CodeWarrior, KDS, LPCXpresso, MPLAB XC, TI CCS, Keil, IAR, Cygwin, MinGW, CrossWorks, Arduino, Wind River Workbench, and more.
- Peer Review: More eyes on a codebase reduces bugs that end up in a final product. Internally, we operate using a “Fork and Pull Request” model. This means that every commit that makes it into our master branch has been reviewed and tested by at least two separate engineers.
- Third Party Testing: Our code is regularly reviewed by university researchers, customer and user security teams, FIPS and certification labs, and our Open Source user base. This helps put more eyes on our code and product architecture.
- Fuzz Testing: We test using several different software fuzzers, including an in-memory fuzzer and a network fuzzer. This bombards the program with invalid, unexpected, and random data that then allows for observing if there is potential memory leaks or logic errors. This allows us to catch bugs that could turn into potential vulnerabilities if released in a final release.
- Continuous Integration (CI): Leveraging Jenkins, we run tests on each commit submitted to the wolfSSL code repository. Tests run on each commit include testing of our FIPS build, numerous build options (customer/user/common), running valgrind, and doing static analysis with scan-build.
- Nightly Test Cycle: Each night we run extended tests that last longer than the typical ones during the work day. These are more in-depth than our CI testing and puts results in our engineers’ inboxes each morning. Some tests included in our nightly cycle include extended build option testing on multiple platforms with multiple compilers, and extended fuzz testing.
If you have specific questions about how we test, please contact us at facts@wolfssl.com. If you would like us to include your SSL/TLS or crypto implementation in our interop testing, please let us know! Likewise, if you would like to include wolfSSL in your own test framework, we would be happy to discuss.
wolfSSL 2015 Annual Report
Hello wolfSSL stakeholders! 2015 was another fantastic year of progress for wolfSSL, and as we strive to provide transparency for our customers, users, employees, and open source community, we are again reporting on our progress for the year. It was a good year! We accomplished a lot in building towards our goals.
Our goals at the start of 2015 included:
1. Continued build out of our community of open source users and customers,
2. Continuous enhancement of our massive test rigs,
3. Enhancing and extending our FIPS 140-2 support and FIPS user base,
4. Making wolfSSL even easier to do business with than before,
5. Maintaining our lightning fast response to fixing bugs,
6. Extending our support for open source projects like cURL, OpenSSH, wpa_supplicant, devkitPro, and others,
7. Forming new industry partnerships, and extending our existing partnerships, and
8. Growing and building our engineering team and its capabilities.
We are pleased to report that we made dramatic progress on all of these 2015 goals! We have:
1. Grown our open source user base and our commercial customer base dramatically,
2. Doubled the number of tests in our test rigs,
3. Added a host of new FIPS customers,
4. Maintained our responsiveness,
5. Nearly doubled our engineering horsepower.
We feel really good about the year, as 2015 sets the stage for further success in 2016. This year, we plan to continue more of the same, and come into the year with a wealth of confidence that we can do it again! Our stage is well set as the leading provider of cryptography and embedded SSL/TLS for the emerging IoT and appliance markets.
The rest of this note is a more detailed summary of our 2015 progress. Thank you for your support, and again, never hesitate to contact us at facts@wolfssl.com, as we’re here to help.
wolfSSL Technical Progress
A total of seven wolfSSL releases were delivered in 2015, each with bug fixes, enhancements, and new feature additions. Highlights of these releases included:
1. wolfSSL name change from CyaSSL, including new wolfSSL and wolfCrypt API
2. FIPS validation of the wolfCrypt cryptography module for iOS, Android, Windows, Linux, and FreeRTOS
3. New algorithms: Curve25519, Ed25519, IDEA
4. Enhanced benchmarking with cycle counts and throughput
5. Reduced memory usage for ECC (heap) and post handshake memory (less than 1kB)
6. Intel Assembly Enhancements for RNG, SHA-2, and public key algorithms as well as support for AES-NI with AES-GCM
7. Security fixes: RC4 and SSL 3.0 disabled by default, AEAD ciphers enabled by default, static key cipher suites disabled by default
8. New “Max Strength” build with TLS 1.2, AEAD, and Perfect Forward Secrecy
9. Server side session ticket support
10. Support for Texas Instruments hardware cryptography
11. DTLS fragmentation, duplicate message, and retransmission fixes
12. Addition of QSH (Quantum-Safe Hybrid) handshake extension
13. Addition of SRP (Secure Remote Password) support in wolfCrypt
14. Support for new Freescale I/O and KSDK updates
15. Enhanced certificate generation with support for new extensions and SHA-512 certificate signing request generation
16. ALPN extension support added for HTTP/2 connections
17. SSL/TLS Sniffer enhancements with addition of AES-GCM, reassembly fixes, additional stats
18. Addition of a pluggable crypto architecture for RSA
19. Addition of a single-shot hash and signature/verify API
20. New C# wrapper to support wolfSSL use by C# programs
21. Addition of OCSP Stapling support
wolfSSL Porting Progress
1. Platform support updates: PIC32MZ, TI-RTOS, PowerPC, FreeRTOS, VxWorks, Cavium NITROX
2. IDE/Compiler support updates: XCode, Freescale CodeWarrior, Rowley Crossworks, Keil MDK5-ARM, NXP LPCXpresso
3. Improved support for PicoTCP
4. OpenSSH compatibility
5. Updated stunnel compatibility
6. Updated lighttpd compatibility
wolfSSL Events and Tradeshows
The wolfSSL team participated in a total of 12 events in 2015, including:
1. FOSDEM (Brussels, Belgium)
2. Embedded World (Nuremberg, Germany)
3. RSA USA (San Francisco, CA)
4. ESC Boston (Boston, MA)
5. Big Sky DevCon (Bozeman, MT)
6. Freescale Technology Forum (Austin, TX)
7. O’Reilly SOLID (San Francisco, CA)
8. ESC Silicon Valley (Santa Clara, CA)
9. Black Hat USA (Las Vegas, NV)
10. Microchip MASTERS (Phoenix, AZ)
11. ESC Minneapolis (Minneapolis, MN)
12. ARM TechCon (Santa Clara, CA)
13. Embedded Technology (Yokohama, Japan)
In summary, we had a great year! 2015 was successful for us on multiple fronts, and we look forward to serving our customers and community with ever more secure and functional software in 2016! As always, your feedback is welcome at facts@wolfssl.com!
wolfSSL Users SAFE from Recent OpenSSL Vulnerabilities (DH Primes, SSLv2)
OpenSSL recently released patches for two vulnerabilities [1] – one related to how OpenSSL generates Diffie-Hellman prime values and the other that potentially allowed a malicious client to negotiate old SSLv2 ciphers that had been disabled on the server. Since both of these are OpenSSL implementation vulnerabilities, wolfSSL users are SAFE.
For reference, the two OpenSSL vulnerabilities that were patched were:
CVE 2016-0701
CVE 2015-3197
wolfSSL adds NXP LPCXpresso IDE support and LPC18S37 reference project
New in wolfSSL v3.8.0 we have added support for NXP’s LPCExpresso IDE and a reference project using the LPC18S37 on the OM13076 (LPCXpresso18S37) board. The reference project and README.md are located in the repository at:
Please contact us at facts@wolfssl.com or support@wolfssl.com with any questions about using the wolfSSL embedded SSL/TLS library with LPCExpresso.
wolfSSL with ChaCha20-Poly1305 Cipher Suites
We have recently updated our ChaCha20-Poly1305 cipher suites. The ChaCha20-Poly1305 AEAD cipher suites are performant and use low amounts of memory, making it a good fit for IoT devices. This recent update allows for interoperability with the current OpenSSL, GnuTLS, and BoringSSL libraries when using ChaCha20-Poly1305 in a TLS connection and continues interoperability with libraries using the older version of RFCs like LibreSSL and the www.google.com server. For connection with the older RFC there has been an addition of ChaCha20-Poly1305 cipher suites ending with “-OLD” for example ECDHE-RSA-CHACHA20-POLY1305-OLD.
This most recent addition to the wolfSSL embedded SSL/TLS library is on our GitHub account located at https://github.com/wolfSSL/wolfssl and will be coming to the wolfSSL website https://wolfssl.com/download in our next release, scheduled for the end of February.
For any questions contact us at facts@wolfssl.com.
Top Seven Reasons to use the wolfSSL patch in MySQL instead of yaSSL or OpenSSL
1. You want more robust security.
2. You want to avoid the steady stream of security updates required by using OpenSSL.
3. You are paranoid, and want to use quantum safe crypto.
4. You are performance driven, and want to leverage the latest hardware crypto, or tune in progressive ciphers.
5. You want direct support for the crypto you use in MySQL or MariaDB.
6. You need FIPS 140-2 support for your MySQL install.
7. You want to use ChaCha/Poly.
You can check out the patch here. If you have questions or need support, then give us a call at +1 425 245 8247 or email us at facts@wolfssl.com.
wolfSSL Safe from SLOTH Attack
A new year, another attack on TLS. Karthikeyan Bhargavan and Gaetan Leurent of INRIA recently announced the new attack. TLS 1.2 allows negotiation of the hashing algorithm used for signatures, typically to “upgrade” the hash to a higher security level. Before TLS 1.2 a combination of MD5 and SHA1 were used for signatures. TLS 1.2 allows SHA1, SHA-256, SHA-384, SHA-512, but also MD5 to be chosen for signatures. Fortunately for users of the wolfSSL embedded SSL/TLS library
we’ve never supported MD5 based signatures in TLS 1.2.
To be clear, wolfSSL is not vulnerable to key strength loss because it does not allow MD5 based signatures for the server or client. Several implementations are affected by the attack: http://www.mitls.org/pages/attacks/SLOTH .
For any questions about TLS security in wolfSSL contact us at facts@wolfssl.com
CES Big Story #3: Internet of Things Hyper Mania Hits Hard Reality – Security
Everybody with a pulse is excited about the IoT, for all of the right reasons, but the market is starting to recognize the challenges of security. See the following EE Times article by John Curran of Accenture for a description of the security challenges of IoT: https://www.eetimes.com/author.asp?section_id=36&doc_id=1328584.
Fortunately, wolfSSL is here to help secure your IoT designs. We currently have staff at CES, so let us know if you would like to get together at the show by emailing us at facts@wolfssl.com.
IoT Security: Start with the Fundamentals
Securing connected devices, including the IoT, is very important to us at wolfSSL. Larry Stefonic, CEO and Co-Founder of wolfSSL, recently published a guest post on the Xively blog that talks about the fundamentals of device security.
This post includes commentary on securing the connection, device authentication, secure firmware updates, and securing the data on the device. To read the article in full, visit the link below:
https://blog.xively.com/guest-blog-iot-security-start-with-the-fundamentals-2/
(as of 05/01/2018, this link no longer works – this may be attributed to Google’s purchase of Xively)
If you have any questions about using the wolfSSL embedded SSL/TLS library or wolfCrypt cryptography engine to secure your IoT device, you can contact us at facts@wolfssl.com
wolfSSL Roadmap for 2016
Curious about new features and additions to wolfSSL technologies for the coming year?
Some items on our current roadmap include:
– Early TLS 1.3 adoption
– Non-blocking Crypto support
– DTLS robustness improvements
– Curve25519 / Ed25519 integration at the TLS level
– Increased IoT platforms
– More resource reduction options
In terms of new environments we’ll have:
– More FIPS platforms
– Additional hardware acceleration options
– Easier integration with event programming
– Data plane development support
More Open Source project plugins including:
– HAProxy
– OpenSSH
– nginx
New product offerings will include:
– wolfSSH
– wolfSFUS (secure firmware update system)
– wolfCrypt as a separate library
– wolfCLU (command line utility)
– wolfMQTT enhancements
We also anticipate offering our testing and security audit programs as services. Keep an eye out for connected home white papers and case studies.
Something we missed, or something you would like to see on our roadmap? Please let us know.
Weekly updates
Archives
- November 2024 (26)
- October 2024 (18)
- September 2024 (21)
- August 2024 (24)
- July 2024 (27)
- June 2024 (22)
- May 2024 (28)
- April 2024 (29)
- March 2024 (21)
- February 2024 (18)
- January 2024 (21)
- December 2023 (20)
- November 2023 (20)
- October 2023 (23)
- September 2023 (17)
- August 2023 (25)
- July 2023 (39)
- June 2023 (13)
- May 2023 (11)
- April 2023 (6)
- March 2023 (23)
- February 2023 (7)
- January 2023 (7)
- December 2022 (15)
- November 2022 (11)
- October 2022 (8)
- September 2022 (7)
- August 2022 (12)
- July 2022 (7)
- June 2022 (14)
- May 2022 (10)
- April 2022 (11)
- March 2022 (12)
- February 2022 (22)
- January 2022 (12)
- December 2021 (13)
- November 2021 (27)
- October 2021 (11)
- September 2021 (14)
- August 2021 (10)
- July 2021 (16)
- June 2021 (13)
- May 2021 (9)
- April 2021 (13)
- March 2021 (24)
- February 2021 (22)
- January 2021 (18)
- December 2020 (19)
- November 2020 (11)
- October 2020 (3)
- September 2020 (20)
- August 2020 (11)
- July 2020 (7)
- June 2020 (14)
- May 2020 (13)
- April 2020 (14)
- March 2020 (4)
- February 2020 (21)
- January 2020 (18)
- December 2019 (7)
- November 2019 (16)
- October 2019 (14)
- September 2019 (18)
- August 2019 (16)
- July 2019 (8)
- June 2019 (9)
- May 2019 (28)
- April 2019 (27)
- March 2019 (15)
- February 2019 (10)
- January 2019 (16)
- December 2018 (24)
- November 2018 (9)
- October 2018 (15)
- September 2018 (15)
- August 2018 (5)
- July 2018 (15)
- June 2018 (29)
- May 2018 (12)
- April 2018 (6)
- March 2018 (18)
- February 2018 (6)
- January 2018 (11)
- December 2017 (5)
- November 2017 (12)
- October 2017 (5)
- September 2017 (7)
- August 2017 (6)
- July 2017 (11)
- June 2017 (7)
- May 2017 (9)
- April 2017 (5)
- March 2017 (6)
- January 2017 (8)
- December 2016 (2)
- November 2016 (1)
- October 2016 (15)
- September 2016 (6)
- August 2016 (5)
- July 2016 (4)
- June 2016 (9)
- May 2016 (4)
- April 2016 (4)
- March 2016 (4)
- February 2016 (9)
- January 2016 (6)
- December 2015 (4)
- November 2015 (6)
- October 2015 (5)
- September 2015 (5)
- August 2015 (8)
- July 2015 (7)
- June 2015 (9)
- May 2015 (1)
- April 2015 (4)
- March 2015 (12)
- January 2015 (4)
- December 2014 (6)
- November 2014 (3)
- October 2014 (1)
- September 2014 (11)
- August 2014 (5)
- July 2014 (9)
- June 2014 (10)
- May 2014 (5)
- April 2014 (9)
- February 2014 (3)
- January 2014 (5)
- December 2013 (7)
- November 2013 (4)
- October 2013 (7)
- September 2013 (3)
- August 2013 (9)
- July 2013 (7)
- June 2013 (4)
- May 2013 (7)
- April 2013 (4)
- March 2013 (2)
- February 2013 (3)
- January 2013 (8)
- December 2012 (12)
- November 2012 (5)
- October 2012 (7)
- September 2012 (3)
- August 2012 (6)
- July 2012 (4)
- June 2012 (3)
- May 2012 (4)
- April 2012 (6)
- March 2012 (2)
- February 2012 (5)
- January 2012 (7)
- December 2011 (5)
- November 2011 (7)
- October 2011 (5)
- September 2011 (6)
- August 2011 (5)
- July 2011 (2)
- June 2011 (7)
- May 2011 (11)
- April 2011 (4)
- March 2011 (12)
- February 2011 (7)
- January 2011 (11)
- December 2010 (17)
- November 2010 (12)
- October 2010 (11)
- September 2010 (9)
- August 2010 (20)
- July 2010 (12)
- June 2010 (7)
- May 2010 (1)
- January 2010 (2)
- November 2009 (2)
- October 2009 (1)
- September 2009 (1)
- May 2009 (1)
- February 2009 (1)
- January 2009 (1)
- December 2008 (1)