Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Introduce and test ECDSA_P521_SHA512 for aws-lc-rs #216

Merged
merged 1 commit into from
Dec 11, 2023

Conversation

ctz
Copy link
Member

@ctz ctz commented Dec 6, 2023

Like any good PR, this is ~10 lines of actual changes plus ~100 lines of testing.

What's going on with UNSUPPORTED_ECDSA_SHA512_SIGNATURE: this is some negative error cases changing depending whether we have a signature verification algorithm that supports ECDSA-SHA512: the error changes if you do (UnsupportedSignatureAlgorithmForPublicKey) or don't (UnsupportedSignatureAlgorithm).

ref rustls/rustls#1666

Copy link
Member

@cpu cpu left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

@ctz ctz added this pull request to the merge queue Dec 11, 2023
Merged via the queue into main with commit c3ad39f Dec 11, 2023
58 checks passed
@ctz ctz deleted the jbp-p521-sha512-signatures branch December 11, 2023 12:08
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants