Skip to content

Commit fd25881

Browse files
committed
Fixes to get STM32N6 hash and GMAC working
1 parent db6a4df commit fd25881

File tree

4 files changed

+233
-9
lines changed

4 files changed

+233
-9
lines changed

IDE/STM32Cube/README.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -100,6 +100,7 @@ The section for "Hardware platform" may need to be adjusted depending on your pr
100100
* To enable STM32U5 support define `WOLFSSL_STM32U5`.
101101
* To enable STM32H5 support define `WOLFSSL_STM32H5`.
102102
* To enable STM32MP13 support define `WOLFSSL_STM32MP13`.
103+
* To enable STM32N6 support define `WOLFSSL_STM32N6`.
103104

104105
To use the STM32 Cube HAL support make sure `WOLFSSL_STM32_CUBEMX` is defined.
105106

IDE/STM32Cube/STM32_Benchmarks.md

Lines changed: 216 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
* [STM32WB55](#stm32wb55)
1414
* [STM32WBA52](#stm32wba52)
1515
* [STM32WL55](#stm32wl55)
16+
* [STM32N657](#stm32n657)
1617

1718
## STM32H753ZI
1819

@@ -1340,3 +1341,218 @@ RSA 2048 public 14 ops took 1.016 sec, avg 72.571 ms, 13.780 ops/se
13401341
RSA 2048 private 2 ops took 5.447 sec, avg 2723.500 ms, 0.367 ops/sec
13411342
```
13421343
1344+
1345+
## STM32N657
1346+
1347+
Cortex-M55 at 600MHz (part is capable of 800MHz in overdrive mode)
1348+
Tests are run with ICACHE enabled. Enable CPU I-Cache and D-Cache by calling:
1349+
1350+
```c
1351+
SCB_EnableICache();
1352+
SCB_EnableDCache();
1353+
```
1354+
1355+
### STM32N657 Benchmarks (STM RNG/SHA1/SHA2/AES/PKA-ECC and SP Math Cortex-M Small for RSA/DH)
1356+
1357+
```
1358+
#undef NO_STM32_HASH
1359+
#undef NO_STM32_CRYPTO
1360+
#define WOLFSSL_STM32_PKA
1361+
#define WOLF_CONF_ARMASM 0
1362+
```
1363+
1364+
```
1365+
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
1366+
RNG 925 KiB took 1.012 seconds, 914.032 KiB/s
1367+
AES-128-CBC-enc 18 MiB took 1.000 seconds, 17.627 MiB/s
1368+
AES-128-CBC-dec 17 MiB took 1.000 seconds, 17.432 MiB/s
1369+
AES-192-CBC-enc 18 MiB took 1.000 seconds, 17.603 MiB/s
1370+
AES-192-CBC-dec 17 MiB took 1.000 seconds, 17.432 MiB/s
1371+
AES-256-CBC-enc 18 MiB took 1.000 seconds, 17.603 MiB/s
1372+
AES-256-CBC-dec 17 MiB took 1.000 seconds, 17.383 MiB/s
1373+
AES-128-GCM-enc 17 MiB took 1.000 seconds, 16.626 MiB/s
1374+
AES-128-GCM-dec 17 MiB took 1.000 seconds, 16.577 MiB/s
1375+
AES-192-GCM-enc 17 MiB took 1.000 seconds, 16.602 MiB/s
1376+
AES-192-GCM-dec 17 MiB took 1.000 seconds, 16.553 MiB/s
1377+
AES-256-GCM-enc 17 MiB took 1.000 seconds, 16.602 MiB/s
1378+
AES-256-GCM-dec 17 MiB took 1.000 seconds, 16.553 MiB/s
1379+
AES-128-GCM-enc-no_AAD 17 MiB took 1.000 seconds, 16.699 MiB/s
1380+
AES-128-GCM-dec-no_AAD 17 MiB took 1.000 seconds, 16.626 MiB/s
1381+
AES-192-GCM-enc-no_AAD 17 MiB took 1.000 seconds, 16.650 MiB/s
1382+
AES-192-GCM-dec-no_AAD 17 MiB took 1.000 seconds, 16.602 MiB/s
1383+
AES-256-GCM-enc-no_AAD 17 MiB took 1.000 seconds, 16.675 MiB/s
1384+
AES-256-GCM-dec-no_AAD 17 MiB took 1.000 seconds, 16.602 MiB/s
1385+
GMAC Table 4-bit 63 MiB took 1.000 seconds, 62.878 MiB/s
1386+
CHACHA 20 MiB took 1.000 seconds, 19.678 MiB/s
1387+
CHA-POLY 12 MiB took 1.000 seconds, 12.451 MiB/s
1388+
MD5 51 MiB took 1.000 seconds, 51.392 MiB/s
1389+
POLY1305 53 MiB took 1.000 seconds, 53.442 MiB/s
1390+
SHA 48 MiB took 1.000 seconds, 47.632 MiB/s
1391+
SHA-224 47 MiB took 1.000 seconds, 46.997 MiB/s
1392+
SHA-256 47 MiB took 1.000 seconds, 46.973 MiB/s
1393+
SHA-384 49 MiB took 1.000 seconds, 48.779 MiB/s
1394+
SHA-512 49 MiB took 1.000 seconds, 48.779 MiB/s
1395+
SHA-512/224 49 MiB took 1.000 seconds, 48.877 MiB/s
1396+
SHA-512/256 49 MiB took 1.000 seconds, 48.877 MiB/s
1397+
SHA3-224 5 MiB took 1.000 seconds, 4.614 MiB/s
1398+
SHA3-256 4 MiB took 1.000 seconds, 4.370 MiB/s
1399+
SHA3-384 3 MiB took 1.004 seconds, 3.356 MiB/s
1400+
SHA3-512 2 MiB took 1.000 seconds, 2.344 MiB/s
1401+
HMAC-MD5 51 MiB took 1.000 seconds, 50.806 MiB/s
1402+
HMAC-SHA 46 MiB took 1.000 seconds, 45.703 MiB/s
1403+
HMAC-SHA224 45 MiB took 1.000 seconds, 44.604 MiB/s
1404+
HMAC-SHA256 45 MiB took 1.000 seconds, 44.580 MiB/s
1405+
HMAC-SHA384 46 MiB took 1.000 seconds, 45.801 MiB/s
1406+
HMAC-SHA512 46 MiB took 1.000 seconds, 45.728 MiB/s
1407+
PBKDF2 640 bytes took 1.000 seconds, 640.000 bytes/s
1408+
RSA 2048 public 430 ops took 1.000 sec, avg 2.326 ms, 430.000 ops/sec
1409+
RSA 2048 private 14 ops took 1.059 sec, avg 75.643 ms, 13.220 ops/sec
1410+
DH 2048 key gen 29 ops took 1.019 sec, avg 35.138 ms, 28.459 ops/sec
1411+
DH 2048 agree 30 ops took 1.051 sec, avg 35.033 ms, 28.544 ops/sec
1412+
ECC [ SECP256R1] 256 key gen 924 ops took 1.000 sec, avg 1.082 ms, 924.000 ops/sec
1413+
ECDHE [ SECP256R1] 256 agree 466 ops took 1.000 sec, avg 2.146 ms, 466.000 ops/sec
1414+
ECDSA [ SECP256R1] 256 sign 180 ops took 1.004 sec, avg 5.578 ms, 179.283 ops/sec
1415+
ECDSA [ SECP256R1] 256 verify 168 ops took 1.000 sec, avg 5.952 ms, 168.000 ops/sec
1416+
CURVE 25519 key gen 11 ops took 1.020 sec, avg 92.727 ms, 10.784 ops/sec
1417+
CURVE 25519 agree 12 ops took 1.114 sec, avg 92.833 ms, 10.772 ops/sec
1418+
ED 25519 key gen 11 ops took 1.027 sec, avg 93.364 ms, 10.711 ops/sec
1419+
ED 25519 sign 12 ops took 1.137 sec, avg 94.750 ms, 10.554 ops/sec
1420+
ED 25519 verify 6 ops took 1.177 sec, avg 196.167 ms, 5.098 ops/sec
1421+
```
1422+
1423+
1424+
### STM32N657 Benchmarks (No STM hardware crypto, ARM Thumb Assembly, SP Math Cortex-M ASM Small)
1425+
1426+
```
1427+
#define WOLF_CONF_ARMASM 1 /* WOLF_CONF_ARMASM */
1428+
//#define WOLFSSL_STM32_PKA
1429+
#define WOLF_CONF_MATH 4 /* (sp_cortexm.c) */
1430+
```
1431+
1432+
```
1433+
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
1434+
RNG 5 MiB took 1.004 seconds, 4.766 MiB/s
1435+
AES-128-CBC-enc 16 MiB took 1.000 seconds, 15.991 MiB/s
1436+
AES-128-CBC-dec 16 MiB took 1.000 seconds, 15.747 MiB/s
1437+
AES-192-CBC-enc 13 MiB took 1.000 seconds, 13.477 MiB/s
1438+
AES-192-CBC-dec 13 MiB took 1.000 seconds, 13.330 MiB/s
1439+
AES-256-CBC-enc 12 MiB took 1.000 seconds, 11.646 MiB/s
1440+
AES-256-CBC-dec 12 MiB took 1.000 seconds, 11.572 MiB/s
1441+
AES-128-GCM-enc 7 MiB took 1.000 seconds, 7.397 MiB/s
1442+
AES-128-GCM-dec 7 MiB took 1.000 seconds, 7.397 MiB/s
1443+
AES-192-GCM-enc 7 MiB took 1.000 seconds, 6.836 MiB/s
1444+
AES-192-GCM-dec 7 MiB took 1.000 seconds, 6.812 MiB/s
1445+
AES-256-GCM-enc 6 MiB took 1.000 seconds, 6.323 MiB/s
1446+
AES-256-GCM-dec 6 MiB took 1.000 seconds, 6.323 MiB/s
1447+
AES-128-GCM-enc-no_AAD 7 MiB took 1.000 seconds, 7.495 MiB/s
1448+
AES-128-GCM-dec-no_AAD 7 MiB took 1.000 seconds, 7.495 MiB/s
1449+
AES-192-GCM-enc-no_AAD 7 MiB took 1.000 seconds, 6.909 MiB/s
1450+
AES-192-GCM-dec-no_AAD 7 MiB took 1.000 seconds, 6.885 MiB/s
1451+
AES-256-GCM-enc-no_AAD 6 MiB took 1.000 seconds, 6.372 MiB/s
1452+
AES-256-GCM-dec-no_AAD 6 MiB took 1.000 seconds, 6.372 MiB/s
1453+
GMAC Table 4-bit 14 MiB took 1.000 seconds, 14.010 MiB/s
1454+
CHACHA 29 MiB took 1.000 seconds, 29.102 MiB/s
1455+
CHA-POLY 20 MiB took 1.000 seconds, 19.580 MiB/s
1456+
MD5 51 MiB took 1.000 seconds, 51.416 MiB/s
1457+
POLY1305 126 MiB took 1.000 seconds, 125.635 MiB/s
1458+
SHA 22 MiB took 1.000 seconds, 21.802 MiB/s
1459+
SHA-224 13 MiB took 1.000 seconds, 13.135 MiB/s
1460+
SHA-256 13 MiB took 1.000 seconds, 13.110 MiB/s
1461+
SHA-384 7 MiB took 1.000 seconds, 7.129 MiB/s
1462+
SHA-512 7 MiB took 1.000 seconds, 7.129 MiB/s
1463+
SHA-512/224 7 MiB took 1.000 seconds, 7.129 MiB/s
1464+
SHA-512/256 7 MiB took 1.000 seconds, 7.129 MiB/s
1465+
SHA3-224 7 MiB took 1.000 seconds, 6.665 MiB/s
1466+
SHA3-256 6 MiB took 1.000 seconds, 6.274 MiB/s
1467+
SHA3-384 5 MiB took 1.000 seconds, 4.858 MiB/s
1468+
SHA3-512 3 MiB took 1.004 seconds, 3.404 MiB/s
1469+
HMAC-MD5 50 MiB took 1.000 seconds, 50.439 MiB/s
1470+
HMAC-SHA 21 MiB took 1.000 seconds, 21.460 MiB/s
1471+
HMAC-SHA224 13 MiB took 1.000 seconds, 12.988 MiB/s
1472+
HMAC-SHA256 13 MiB took 1.000 seconds, 12.988 MiB/s
1473+
HMAC-SHA384 7 MiB took 1.000 seconds, 7.007 MiB/s
1474+
HMAC-SHA512 7 MiB took 1.000 seconds, 7.031 MiB/s
1475+
PBKDF2 2 KiB took 1.016 seconds, 1.476 KiB/s
1476+
RSA 2048 public 494 ops took 1.000 sec, avg 2.024 ms, 494.000 ops/sec
1477+
RSA 2048 private 14 ops took 1.027 sec, avg 73.357 ms, 13.632 ops/sec
1478+
DH 2048 key gen 30 ops took 1.020 sec, avg 34.000 ms, 29.412 ops/sec
1479+
DH 2048 agree 30 ops took 1.019 sec, avg 33.967 ms, 29.441 ops/sec
1480+
ECC [ SECP256R1] 256 key gen 966 ops took 1.000 sec, avg 1.035 ms, 966.000 ops/sec
1481+
ECDHE [ SECP256R1] 256 agree 462 ops took 1.000 sec, avg 2.165 ms, 462.000 ops/sec
1482+
ECDSA [ SECP256R1] 256 sign 532 ops took 1.000 sec, avg 1.880 ms, 532.000 ops/sec
1483+
ECDSA [ SECP256R1] 256 verify 306 ops took 1.004 sec, avg 3.281 ms, 304.781 ops/sec
1484+
CURVE 25519 key gen 11 ops took 1.015 sec, avg 92.273 ms, 10.837 ops/sec
1485+
CURVE 25519 agree 12 ops took 1.110 sec, avg 92.500 ms, 10.811 ops/sec
1486+
ED 25519 key gen 11 ops took 1.027 sec, avg 93.364 ms, 10.711 ops/sec
1487+
ED 25519 sign 12 ops took 1.138 sec, avg 94.833 ms, 10.545 ops/sec
1488+
ED 25519 verify 6 ops took 1.180 sec, avg 196.667 ms, 5.085 ops/sec
1489+
```
1490+
1491+
### STM32N657 Benchmarks (Pure C - SP C32 / No ASM / No STM hardware)
1492+
1493+
```
1494+
#define WOLF_CONF_MATH 3 /* sp_c32.c */
1495+
#define WOLFSSL_NO_ASM
1496+
#define NO_STM32_HASH
1497+
#define NO_STM32_CRYPTO
1498+
//#define WOLFSSL_STM32_PKA
1499+
```
1500+
1501+
```
1502+
wolfCrypt Benchmark (block bytes 1024, min 1.0 sec each)
1503+
RNG 3 MiB took 1.000 seconds, 3.442 MiB/s
1504+
AES-128-CBC-enc 10 MiB took 1.000 seconds, 10.303 MiB/s
1505+
AES-128-CBC-dec 10 MiB took 1.000 seconds, 10.132 MiB/s
1506+
AES-192-CBC-enc 9 MiB took 1.000 seconds, 8.936 MiB/s
1507+
AES-192-CBC-dec 9 MiB took 1.000 seconds, 8.838 MiB/s
1508+
AES-256-CBC-enc 8 MiB took 1.000 seconds, 7.935 MiB/s
1509+
AES-256-CBC-dec 8 MiB took 1.000 seconds, 7.812 MiB/s
1510+
AES-128-GCM-enc 5 MiB took 1.000 seconds, 5.054 MiB/s
1511+
AES-128-GCM-dec 5 MiB took 1.000 seconds, 5.029 MiB/s
1512+
AES-192-GCM-enc 5 MiB took 1.000 seconds, 4.688 MiB/s
1513+
AES-192-GCM-dec 5 MiB took 1.000 seconds, 4.688 MiB/s
1514+
AES-256-GCM-enc 4 MiB took 1.000 seconds, 4.370 MiB/s
1515+
AES-256-GCM-dec 4 MiB took 1.004 seconds, 4.377 MiB/s
1516+
AES-128-GCM-enc-no_AAD 5 MiB took 1.000 seconds, 5.078 MiB/s
1517+
AES-128-GCM-dec-no_AAD 5 MiB took 1.000 seconds, 5.078 MiB/s
1518+
AES-192-GCM-enc-no_AAD 5 MiB took 1.004 seconds, 4.717 MiB/s
1519+
AES-192-GCM-dec-no_AAD 5 MiB took 1.004 seconds, 4.717 MiB/s
1520+
AES-256-GCM-enc-no_AAD 4 MiB took 1.000 seconds, 4.419 MiB/s
1521+
AES-256-GCM-dec-no_AAD 4 MiB took 1.000 seconds, 4.419 MiB/s
1522+
GMAC Table 4-bit 10 MiB took 1.000 seconds, 9.939 MiB/s
1523+
CHACHA 20 MiB took 1.000 seconds, 19.678 MiB/s
1524+
CHA-POLY 12 MiB took 1.000 seconds, 12.378 MiB/s
1525+
MD5 51 MiB took 1.000 seconds, 51.489 MiB/s
1526+
POLY1305 53 MiB took 1.000 seconds, 53.442 MiB/s
1527+
SHA 23 MiB took 1.000 seconds, 22.949 MiB/s
1528+
SHA-224 9 MiB took 1.000 seconds, 8.740 MiB/s
1529+
SHA-256 9 MiB took 1.000 seconds, 8.740 MiB/s
1530+
SHA-384 5 MiB took 1.000 seconds, 4.541 MiB/s
1531+
SHA-512 5 MiB took 1.000 seconds, 4.541 MiB/s
1532+
SHA-512/224 5 MiB took 1.004 seconds, 4.523 MiB/s
1533+
SHA-512/256 5 MiB took 1.000 seconds, 4.517 MiB/s
1534+
SHA3-224 5 MiB took 1.004 seconds, 4.620 MiB/s
1535+
SHA3-256 4 MiB took 1.000 seconds, 4.346 MiB/s
1536+
SHA3-384 3 MiB took 1.004 seconds, 3.356 MiB/s
1537+
SHA3-512 2 MiB took 1.000 seconds, 2.344 MiB/s
1538+
HMAC-MD5 51 MiB took 1.000 seconds, 50.659 MiB/s
1539+
HMAC-SHA 23 MiB took 1.000 seconds, 22.632 MiB/s
1540+
HMAC-SHA224 9 MiB took 1.000 seconds, 8.667 MiB/s
1541+
HMAC-SHA256 9 MiB took 1.000 seconds, 8.691 MiB/s
1542+
HMAC-SHA384 4 MiB took 1.000 seconds, 4.468 MiB/s
1543+
HMAC-SHA512 4 MiB took 1.004 seconds, 4.450 MiB/s
1544+
PBKDF2 1 KiB took 1.016 seconds, 1.046 KiB/s
1545+
RSA 2048 public 216 ops took 1.008 sec, avg 4.667 ms, 214.286 ops/sec
1546+
RSA 2048 private 4 ops took 1.024 sec, avg 256.000 ms, 3.906 ops/sec
1547+
DH 2048 key gen 10 ops took 1.086 sec, avg 108.600 ms, 9.208 ops/sec
1548+
DH 2048 agree 10 ops took 1.086 sec, avg 108.600 ms, 9.208 ops/sec
1549+
ECC [ SECP256R1] 256 key gen 44 ops took 1.035 sec, avg 23.523 ms, 42.512 ops/sec
1550+
ECDHE [ SECP256R1] 256 agree 44 ops took 1.031 sec, avg 23.432 ms, 42.677 ops/sec
1551+
ECDSA [ SECP256R1] 256 sign 40 ops took 1.036 sec, avg 25.900 ms, 38.610 ops/sec
1552+
ECDSA [ SECP256R1] 256 verify 22 ops took 1.043 sec, avg 47.409 ms, 21.093 ops/sec
1553+
CURVE 25519 key gen 11 ops took 1.020 sec, avg 92.727 ms, 10.784 ops/sec
1554+
CURVE 25519 agree 12 ops took 1.114 sec, avg 92.833 ms, 10.772 ops/sec
1555+
ED 25519 key gen 11 ops took 1.027 sec, avg 93.364 ms, 10.711 ops/sec
1556+
ED 25519 sign 12 ops took 1.141 sec, avg 95.083 ms, 10.517 ops/sec
1557+
ED 25519 verify 6 ops took 1.177 sec, avg 196.167 ms, 5.098 ops/sec
1558+
```

wolfcrypt/src/port/st/stm32.c

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -261,11 +261,11 @@ static int wc_Stm32_Hash_WaitDataReady(STM32_HASH_Context* stmCtx)
261261
(void)stmCtx;
262262

263263
/* wait until not busy and data input buffer ready */
264-
while ((HASH->SR & HASH_SR_BUSY)
265-
#ifdef HASH_IMR_DCIE
266-
&& (HASH->SR & HASH_SR_DCIS) == 0
264+
while (((HASH->SR & HASH_SR_BUSY)
265+
#ifdef HASH_IMR_DINIE
266+
|| (HASH->SR & HASH_SR_DINIS) == 0
267267
#endif
268-
&& ++timeout < STM32_HASH_TIMEOUT) {
268+
) && ++timeout < STM32_HASH_TIMEOUT) {
269269
};
270270

271271
#ifdef DEBUG_STM32_HASH
@@ -286,8 +286,8 @@ static int wc_Stm32_Hash_WaitCalcComp(STM32_HASH_Context* stmCtx)
286286

287287
/* wait until not busy and hash digest calculation complete */
288288
while (((HASH->SR & HASH_SR_BUSY)
289-
#ifdef HASH_IMR_DINIE
290-
|| (HASH->SR & HASH_SR_DINIS) == 0
289+
#ifdef HASH_IMR_DCIE
290+
|| (HASH->SR & HASH_SR_DCIS) == 0
291291
#endif
292292
) && ++timeout < STM32_HASH_TIMEOUT) {
293293
};

wolfssl/wolfcrypt/port/st/stm32.h

Lines changed: 10 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -35,14 +35,16 @@
3535
#ifdef HASH_DIGEST
3636
/* The HASH_DIGEST register indicates SHA224/SHA256 support */
3737
#define STM32_HASH_SHA2
38-
#if defined(WOLFSSL_STM32H5) || defined(WOLFSSL_STM32MP13)
38+
#if defined(WOLFSSL_STM32H5) || defined(WOLFSSL_STM32MP13) || \
39+
defined(WOLFSSL_STM32N6)
3940
#define HASH_CR_SIZE 103
4041
#define HASH_MAX_DIGEST 64 /* Up to SHA512 */
4142
#else
4243
#define HASH_CR_SIZE 54
4344
#define HASH_MAX_DIGEST 32
4445
#endif
45-
#if defined(WOLFSSL_STM32MP13) || defined(WOLFSSL_STM32H7S)
46+
#if defined(WOLFSSL_STM32MP13) || defined(WOLFSSL_STM32H7S) || \
47+
defined(WOLFSSL_STM32N6)
4648
#define STM32_HASH_SHA512
4749
#define STM32_HASH_SHA512_224
4850
#define STM32_HASH_SHA512_256
@@ -137,6 +139,10 @@ int wc_Stm32_Hash_Final(STM32_HASH_Context* stmCtx, word32 algo,
137139
#define STM32_NOMD5 /* The HASH HAL has no MD5 implementation */
138140
#endif
139141

142+
#if defined(WOLFSSL_STM32N6)
143+
#define STM32_NOMD5 /* The HASH HAL has no MD5 implementation */
144+
#endif
145+
140146
#ifndef NO_AES
141147
#if !defined(STM32_CRYPTO_AES_GCM) && (defined(WOLFSSL_STM32F4) || \
142148
defined(WOLFSSL_STM32F7) || defined(WOLFSSL_STM32L4) || \
@@ -193,7 +199,8 @@ int wc_Stm32_Hash_Final(STM32_HASH_Context* stmCtx, word32 algo,
193199
#ifndef STM_CRYPT_HEADER_WIDTH
194200
/* newer crypt HAL requires auth header size as 4 bytes (word) */
195201
#if defined(CRYP_HEADERWIDTHUNIT_BYTE) && \
196-
!defined(WOLFSSL_STM32MP13) && !defined(WOLFSSL_STM32H7S)
202+
!defined(WOLFSSL_STM32MP13) && !defined(WOLFSSL_STM32H7S) && \
203+
!defined(WOLFSSL_STM32N6)
197204
#define STM_CRYPT_HEADER_WIDTH 1
198205
#else
199206
#define STM_CRYPT_HEADER_WIDTH 4

0 commit comments

Comments
 (0)