Skip to content

Releases: wolfSSL/wolfKeyMgr

wolfKeyMgr Release v1.1 (Nov 9, 2021)

10 Nov 17:12
d3c9b58
Compare
Choose a tag to compare
  • Added support for x448 (curve448).
  • Added argument support to HTTP server.
  • Fixed ets_test help messages for fingerprint and context string.
  • Fix to use memmove for relocation of memory within same buffer.
  • Fixed sanitizer and scan-build reports.
  • Fixed support for HAVE_PUBLIC_FFDHE not defined.
  • Fixed HTTPS example server to send shutdown.
  • Renamed "ETSI" API/structs to be "ETS" (Enterprise Transport Security) not ETSI org.
  • Improved error reporting when connection to key manager fails.
  • Improved help on middlebox/decrypt tool.

wolfKeyMgr Release v1.0 (Sep 1, 2021)

01 Sep 17:40
fe6faab
Compare
Choose a tag to compare
  • Key Manager Service:
    • Ephemeral key generation of ECC, DH, Curve25519 and Curve448.
    • Secure key vault.
    • Scalable worker threads.
    • Configurable key expiration and maximum use count (including single use).
    • Conforms to ETSI TS 103 523-3 V1.3.1.
  • Middle-box Decryption tool:
    • Live or pre-recorded replay of TLS v1.3 network traffic.
    • Uses the wolfSSL Sniffer and "static ephemeral" key feature.
  • Example HTTPS server/client for testing.