wolfssl
wolfssl copied to clipboard
The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
# Description Added NULL argument test case for wc_HpkeGenerateKeyPair().
# Description Add HPKE Curve448 test case, however HPKE does not support 448 yet, so expect bad function argument return code. # Testing ``` ./configure --enable-all && make ``` #...
# Description Goal was to have code coverage for the HAVE_CURVE448 case in hpke.c, I achieved this by adding a new test case into test.c that hit those lines of...
# Description Add implementations of AES for ECB/CBC/CTR/GCM/CCM for RISC-V using assembly. Assembly with standard/scalar cryptography/vector cryptographt instructions. # Testing ./configure --enable-all --enable-riscv-asm # Checklist - [x] added tests -...
# Description Please describe the scope of the fix or feature addition. Fixes zd#17975
Hi all, Due to recent changes in the logic to decode private keys and to parse the TLS1.3 CertificateVerify message, some regressions regarding PQC private keys and hybrid certificates have...
Hi all, This commit adds various fixes for the implementation of hybrid certificates with two algorithms: * Support for Certificate Signing Requests (both creating hybrid ones and also verifying ones)...
### Version 5.7.0 ### Description The file 'api_kyber.h' is missing when included in the 'wolfssl/wolfcrypt/ext_kyber.h' file. I am using stm Cube IDE. If anyone has experienced this issue, how can...
# Description When picking a hash sig algo in MatchSuite, require that peer hash sig algo is supported in our ssl->suites or ssl->ctx->suites. Fixes zd#18204. # Testing Reproducers in ticket.