-
Notifications
You must be signed in to change notification settings - Fork 15
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Move mbedtls_dev
to mbedtls_framework
in the framework repo
#15
Move mbedtls_dev
to mbedtls_framework
in the framework repo
#15
Commits on Mar 15, 2024
-
Document that we do not implement the anti-replay defenses
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1987a7c - Browse repository at this point
Copy the full SHA 1987a7cView commit details -
Merge pull request #8858 from waleed-elmelegy-arm/add_alpn_to_session
Add ALPN information in session tickets
Configuration menu - View commit details
-
Copy full SHA for 6bee910 - Browse repository at this point
Copy the full SHA 6bee910View commit details -
Merge pull request #8924 from Ryan-Everett-arm/threading-same-key-tests
Add testing for concurrently loading/using/destroying the same key
Configuration menu - View commit details
-
Copy full SHA for 44ccc87 - Browse repository at this point
Copy the full SHA 44ccc87View commit details -
Expand MSVC to Visual Studio and announce the moving of the solution files. Signed-off-by: Bence Szépkúti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a32546c - Browse repository at this point
Copy the full SHA a32546cView commit details -
Drop reference to Visual Studio 2013 from config
All supported versions of Visual Studio support AESNI, so drop the version number. Signed-off-by: Bence Szépkúti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e05b542 - Browse repository at this point
Copy the full SHA e05b542View commit details -
Signed-off-by: Waleed Elmelegy <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 131b2ff - Browse repository at this point
Copy the full SHA 131b2ffView commit details -
Add ALPN checking when accepting early data
Signed-off-by: Waleed Elmelegy <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4dfb0e7 - Browse repository at this point
Copy the full SHA 4dfb0e7View commit details -
Merge pull request #8914 from ronald-cron-arm/resumption-early-data-c…
…ompat-tests TLS 1.3: Resumption and early data compatibility tests
Configuration menu - View commit details
-
Copy full SHA for 0edef1c - Browse repository at this point
Copy the full SHA 0edef1cView commit details -
pk_import_into_psa: test persistent keys
Test the behavior of mbedtls_pk_get_psa_attributes() and mbedtls_pk_import_into_psa() with respect to lifetime. In particular, test that they work with persistent keys as documented. Test cases generated by the following script: ``` for old in [('transparent', '0:0:1'), ('opaque volatile [export]', '1:0:1'), ('opaque volatile [copy]', '1:0:0'), ('opaque persistent [export]', '1:1:1'), ('opaque persistent [copy]', '1:1:0')]: for to_public in [('pair', '0'), ('public', '1')]: for to_persistent in [('volatile', '0'), ('persistent', '1')]: depends = ('\ndepends_on:MBEDTLS_USE_PSA_CRYPTO' if old[0].startswith('opaque') else '') print(f"""\ PSA import into PSA: {old[0]} -> {to_persistent[0]} {to_public[0]}{depends} pk_import_into_psa_lifetime:{old[1]}:{to_public[1]}:{to_persistent[1]} """) ``` Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a69572b - Browse repository at this point
Copy the full SHA a69572bView commit details -
Merge pull request #8923 from bensze01/drop-old-compilers
Drop Support for MSVC 2013, 2015 and Arm Compiler 5
Configuration menu - View commit details
-
Copy full SHA for 567591e - Browse repository at this point
Copy the full SHA 567591eView commit details -
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7827996 - Browse repository at this point
Copy the full SHA 7827996View commit details -
Remove experimental warnings related to early data
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 933aec8 - Browse repository at this point
Copy the full SHA 933aec8View commit details -
Merge pull request #8918 from ronald-cron-arm/improve-tls-srv-version…
…-nego-testing TLS: Improve server version negotiation testing
Configuration menu - View commit details
-
Copy full SHA for 62ac993 - Browse repository at this point
Copy the full SHA 62ac993View commit details -
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 582865f - Browse repository at this point
Copy the full SHA 582865fView commit details -
Fix documentation about anti-replay defenses
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3996ebc - Browse repository at this point
Copy the full SHA 3996ebcView commit details -
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a9bdc8f - Browse repository at this point
Copy the full SHA a9bdc8fView commit details -
Merge pull request #8911 from waleed-elmelegy-arm/check-alpn-when-rec…
…eiving-early-data Check ALPN when receiving early data
Configuration menu - View commit details
-
Copy full SHA for a457633 - Browse repository at this point
Copy the full SHA a457633View commit details -
Start subsystem IDs at 1 instead of 0
Catch potential invalid calls to init. Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0db6a90 - Browse repository at this point
Copy the full SHA 0db6a90View commit details -
Add comments about RNG mutex requirements
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d35dce6 - Browse repository at this point
Copy the full SHA d35dce6View commit details -
Add explanatory comment for init flags
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b24e36d - Browse repository at this point
Copy the full SHA b24e36dView commit details -
Merge pull request #8930 from ronald-cron-arm/tls13-doc-update
TLS 1.3: Documentation update for 3.6 release
Configuration menu - View commit details
-
Copy full SHA for c9db499 - Browse repository at this point
Copy the full SHA c9db499View commit details -
Update slot transition diagram
Adds missing transition and italicises internal functions Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c408ef4 - Browse repository at this point
Copy the full SHA c408ef4View commit details -
Respond to feedback on psa-thread-safety.md
A few typo fixes, extrapolations and extra details. Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f266b51 - Browse repository at this point
Copy the full SHA f266b51View commit details -
Merge pull request #8901 from paul-elliott-arm/make_psa_global_data_safe
Make PSA global_data thread safe
Configuration menu - View commit details
-
Copy full SHA for 78064ac - Browse repository at this point
Copy the full SHA 78064acView commit details
Commits on Mar 17, 2024
-
Add changelog entry for threading MVP
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7d8fd3f - Browse repository at this point
Copy the full SHA 7d8fd3fView commit details
Commits on Mar 18, 2024
-
Merge pull request #8921 from gilles-peskine-arm/pk_import_into_psa-t…
…est-lifetime pk_import_into_psa: test persistent keys
Configuration menu - View commit details
-
Copy full SHA for 1053da8 - Browse repository at this point
Copy the full SHA 1053da8View commit details -
Update docs/architecture/psa-thread-safety/psa-thread-safety.md
Co-authored-by: Paul Elliott <[email protected]> Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 765b75f - Browse repository at this point
Copy the full SHA 765b75fView commit details -
Merge pull request #8934 from paul-elliott-arm/add_threading_changelog
Add changelog entry for threading MVP
Configuration menu - View commit details
-
Copy full SHA for 47f8d0e - Browse repository at this point
Copy the full SHA 47f8d0eView commit details -
Check file content to see if it looks auto-generated
Signed-off-by: Dave Rodgman <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 2a9eb22 - Browse repository at this point
Copy the full SHA 2a9eb22View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4e4540d - Browse repository at this point
Copy the full SHA 4e4540dView commit details -
Merge pull request #8928 from Ryan-Everett-arm/update-psa-thread-safe…
…ty-docs Update psa-thread-safety.md to reflect version 3.6 changes
Configuration menu - View commit details
-
Copy full SHA for 5ce1577 - Browse repository at this point
Copy the full SHA 5ce1577View commit details -
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 27eb68d - Browse repository at this point
Copy the full SHA 27eb68dView commit details -
all.sh: Disable TLS 1.3 when pre-requisites are not meet
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a3f385d - Browse repository at this point
Copy the full SHA a3f385dView commit details -
all.sh: Adapt/Fix some components
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 46ac065 - Browse repository at this point
Copy the full SHA 46ac065View commit details -
all.sh: Add TLS 1.2 only component
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d2cb7f4 - Browse repository at this point
Copy the full SHA d2cb7f4View commit details -
Minor relaxation to auto-gen regex
Signed-off-by: Dave Rodgman <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1bd787a - Browse repository at this point
Copy the full SHA 1bd787aView commit details -
Clarify design decision in light of actions
We were successful in adding transparent memory-poisoning testing, so simplify to the real design decision we made. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 331b2cf - Browse repository at this point
Copy the full SHA 331b2cfView commit details -
Rename mbedtls_psa_core_poison_memory()
The actual functions were called mbedtls_test_memory_poison() and mbedtls_test_memory_unpoison(). Update the design section to reflect this. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3f2dcdd - Browse repository at this point
Copy the full SHA 3f2dcddView commit details -
Abstractify example in design exploration
Since this is just an example, remove specific-sounding references to mbedtls_psa_core_poison_memory() and replace with more abstract and generic-sounding memory_poison_hook() and memory_unpoison_hook(). Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1c3b227 - Browse repository at this point
Copy the full SHA 1c3b227View commit details -
Add issues fixed to changelog entry
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f5f4854 - Browse repository at this point
Copy the full SHA f5f4854View commit details -
Add discussion of copying conveience macros
Namely LOCAL_INPUT_DECLARE() and friends Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5ea99af - Browse repository at this point
Copy the full SHA 5ea99afView commit details -
Merge pull request #8939 from daverodgman/codestyle-autogen
Codestyle autogen fix
Configuration menu - View commit details
-
Copy full SHA for 3747042 - Browse repository at this point
Copy the full SHA 3747042View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1fdf9d0 - Browse repository at this point
Copy the full SHA 1fdf9d0View commit details -
Discuss test wrappers and updating them
Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 12b35bf - Browse repository at this point
Copy the full SHA 12b35bfView commit details -
Mention MBEDTLS_TEST_MEMORY_CAN_POISON
The configuration of memory poisoning is now performed via compile-time detection setting MBEDTLS_MEMORY_CAN_POISON. Update the design to take account of this. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 872ee6e - Browse repository at this point
Copy the full SHA 872ee6eView commit details -
Add a note that validation of validation was implemented in metatest.c and explain briefly what that program is for. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4d01066 - Browse repository at this point
Copy the full SHA 4d01066View commit details -
test_suite_pk: extend pk_psa_wrap_sign_ext()
Try to perform verify_ext() using the opaque context when the key type is MBEDTLS_PK_RSASSA_PSS. This currently leads to a crash while running the test suite and this will be fixed by the next commit. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d59caf4 - Browse repository at this point
Copy the full SHA d59caf4View commit details -
pk: check PK context type in mbedtls_pk_verify_ext() before trying RS…
…A PSS Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 07500fd - Browse repository at this point
Copy the full SHA 07500fdView commit details -
Signed-off-by: Dave Rodgman <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0da8c51 - Browse repository at this point
Copy the full SHA 0da8c51View commit details -
Merge pull request #8940 from paul-elliott-arm/add_fixes_to_threading…
…_changelog Add issues fixed to threading MVP changelog entry
Configuration menu - View commit details
-
Copy full SHA for 92152dc - Browse repository at this point
Copy the full SHA 92152dcView commit details -
Remove 'Question' line around testing
This question has been resolved, as we know that we can test transparently. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0ea8071 - Browse repository at this point
Copy the full SHA 0ea8071View commit details -
Mention MBEDTLS_PSA_ASSUME_EXCLUSIVE_BUFFERS
Explain this option and the way it relates to the copying macros. Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3147034 - Browse repository at this point
Copy the full SHA 3147034View commit details -
Configuration menu - View commit details
-
Copy full SHA for 8ad5be0 - Browse repository at this point
Copy the full SHA 8ad5be0View commit details -
Merge pull request #1202 from davidhorstmann-arm/update-buffer-sharin…
…g-design-doc Rewrite PSA shared memory design document
Configuration menu - View commit details
-
Copy full SHA for 720c72b - Browse repository at this point
Copy the full SHA 720c72bView commit details -
ssl_mail_client: Fix code style issue
Signed-off-by: Mingjie Shen <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d97b96f - Browse repository at this point
Copy the full SHA d97b96fView commit details
Commits on Mar 19, 2024
-
test_suite_pk: always test verify_ext with opaque keys in pk_psa_wrap…
…_sign_ext() Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for da47518 - Browse repository at this point
Copy the full SHA da47518View commit details -
Merge pull request #8932 from ronald-cron-arm/enable-tls13-by-default
Enable TLS 1.3 by default
Configuration menu - View commit details
-
Copy full SHA for af14b89 - Browse repository at this point
Copy the full SHA af14b89View commit details -
Check C/C++ compilers separately for AppleClang ranlib
Signed-off-by: Steven WdV <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9f0858d - Browse repository at this point
Copy the full SHA 9f0858dView commit details -
Merge pull request #8942 from valeriosetti/fix-null-dereference
[Bugfix] Fix null dereference in `mbedtls_pk_verify_ext()`
Configuration menu - View commit details
-
Copy full SHA for b2b9068 - Browse repository at this point
Copy the full SHA b2b9068View commit details -
tls13: srv: Fix potential stack buffer overread
Fix potential stack buffer overread when checking PSK binders. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a5c5c58 - Browse repository at this point
Copy the full SHA a5c5c58View commit details -
test_suite_pk: reshape pk_psa_sign()
The behavior of the functions is kept intact. Changes concern: - generate the initial PK context using PSA parameters only; this allows to remove 1 input parameter for the test function. - add/fix comments. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d38480b - Browse repository at this point
Copy the full SHA d38480bView commit details -
test_suite_pk: rename some variables in pk_psa_sign()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c262561 - Browse repository at this point
Copy the full SHA c262561View commit details -
test_suite_pk: fix RSA issue in pk_psa_sign() when !PK_[PARSE|WRITE]_…
…C are defined This bug was not found until now because: - !PK_[WRITE|PARSE]_C is only tested in component_full_no_pkparse_pkwrite() - the test only case concerning RSA key had MBEDTLS_PK_WRITE_C as dependency so it was not executed in that component. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d971b78 - Browse repository at this point
Copy the full SHA d971b78View commit details -
pk_wrap: fix algorithm selection in rsa_opaque_sign_wrap()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4f3262d - Browse repository at this point
Copy the full SHA 4f3262dView commit details -
Merge pull request #1207 from ronald-cron-arm/binder-overread
tls13: srv: Fix potential stack buffer overread
Configuration menu - View commit details
-
Copy full SHA for 4fc5b71 - Browse repository at this point
Copy the full SHA 4fc5b71View commit details -
test_suite_pk: test also RSA keys with PKCS1 v2.1 padding mode in pk_…
…psa_sign() Previously only only PKCS1 v1.5 was tested. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for aa9cc49 - Browse repository at this point
Copy the full SHA aa9cc49View commit details -
test_suite_pk: properly size buffers for public keys in pk_psa_sign()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f71c060 - Browse repository at this point
Copy the full SHA f71c060View commit details -
Merge branch 'development' into 'development-restricted'
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b70f0fd - Browse repository at this point
Copy the full SHA b70f0fdView commit details
Commits on Mar 20, 2024
-
test_suite_pk: simplify pk_copy_from_psa_success()
Use mbedtls_test_key_consistency_psa_pk() to verify that the generated PK contexts match with the original PSA keys instead of doing sign/verify and encrypt/decrypt. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 237424b - Browse repository at this point
Copy the full SHA 237424bView commit details -
test_suite_pk: fix guards in pk_psa_sign()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 480dfc7 - Browse repository at this point
Copy the full SHA 480dfc7View commit details -
pk_wrap: fix algorithm selection in rsa_opaque_decrypt()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d45836a - Browse repository at this point
Copy the full SHA d45836aView commit details -
test_suite_pk: test also RSA OAEP in pk_wrap_rsa_decrypt_test_vec()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1b533ab - Browse repository at this point
Copy the full SHA 1b533abView commit details -
test_suite_pk: fix guards in pk_psa_sign()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6fb2586 - Browse repository at this point
Copy the full SHA 6fb2586View commit details -
test_suite_pk: uniformly generate RSA and EC keys in pk_psa_sign()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 027796c - Browse repository at this point
Copy the full SHA 027796cView commit details -
pkwrite: add new internal symbol for the max supported public key DER…
… length This is also used in pk_psa_sign() to properly size buffers holding the public key. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 144c27b - Browse repository at this point
Copy the full SHA 144c27bView commit details -
Configuration menu - View commit details
-
Copy full SHA for ea01efa - Browse repository at this point
Copy the full SHA ea01efaView commit details -
Merge pull request #1208 from Mbed-TLS/origin/dev/minosgalanakis/deve…
…lopment-restricted-merge-19032024 Merge development on restricted 10/03/2024
Configuration menu - View commit details
-
Copy full SHA for e331dde - Browse repository at this point
Copy the full SHA e331ddeView commit details
Commits on Mar 21, 2024
-
test_suite_pk: fix guards in pk_psa_sign()
If the public key is exported with mbedtls_pk_write_pubkey_der() it should be re-imported with mbedtls_pk_parse_public_key(). Alternative options (when PK_WRITE is not defined), i.e. mbedtls_ecp_point_write_binary() and mbedtls_rsa_write_pubkey(), export the key in a different format which cannot be parsed by pk_parse module so mbedtls_ecp_point_read_binary() and mbedtls_rsa_parse_pubkey() should be used respectively in this case. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 2833050 - Browse repository at this point
Copy the full SHA 2833050View commit details -
ssl-opt.sh: Improve version selection test titles
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 35884a4 - Browse repository at this point
Copy the full SHA 35884a4View commit details -
Merge pull request #8951 from valeriosetti/issue8938
mbedtls_pk_setup_opaque always uses PKCS#1v1.5 for RSA keys
Configuration menu - View commit details
-
Copy full SHA for 32a96d6 - Browse repository at this point
Copy the full SHA 32a96d6View commit details -
Merge pull request #8941 from daverodgman/branches-3.6lts
Update BRANCHES for 3.6
Configuration menu - View commit details
-
Copy full SHA for 5a9020f - Browse repository at this point
Copy the full SHA 5a9020fView commit details -
Merge pull request #8586 from lpy4105/issue/fix-fake-case-listed-in-c…
…ompat_sh Fix fake cases listed of compat.sh
Configuration menu - View commit details
-
Copy full SHA for 2107feb - Browse repository at this point
Copy the full SHA 2107febView commit details -
Merge branch 'development-restricted' into mbedtls-3.6.0rc0-pr
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d9d6435 - Browse repository at this point
Copy the full SHA d9d6435View commit details -
pk: fix documentation for mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f5a6e22 - Browse repository at this point
Copy the full SHA f5a6e22View commit details -
pk: improve documentation of mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 622f905 - Browse repository at this point
Copy the full SHA 622f905View commit details -
pk: fix documentation for mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 55ed91e - Browse repository at this point
Copy the full SHA 55ed91eView commit details -
pk: update documentation of mbedtls_pk_setup_opaque() based on #8951
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 18702d9 - Browse repository at this point
Copy the full SHA 18702d9View commit details -
pk: fix description of mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 80cd479 - Browse repository at this point
Copy the full SHA 80cd479View commit details -
pk: fix indentation in description of mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for fc6b22c - Browse repository at this point
Copy the full SHA fc6b22cView commit details -
pk: fix description of mbedtls_pk_setup_opaque for sign_ext()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 42a3954 - Browse repository at this point
Copy the full SHA 42a3954View commit details
Commits on Mar 22, 2024
-
Merge pull request #8967 from ronald-cron-arm/improve-version-selecti…
…on-tests-titles ssl-opt.sh: Improve version selection test titles
Configuration menu - View commit details
-
Copy full SHA for e2925ef - Browse repository at this point
Copy the full SHA e2925efView commit details -
Merge pull request #8957 from valeriosetti/issue8836
Unify consistency tests for mbedtls_pk_import_into_psa and mbedtls_pk_copy_from_psa
Configuration menu - View commit details
-
Copy full SHA for 611f899 - Browse repository at this point
Copy the full SHA 611f899View commit details -
Fix #ifdef guard in driver wrapper template
The #ifdef guard in the get_builtin_key() should be PSA_CRYPTO_ACCELERATOR_DRIVER_PRESENT to allow for multiple drivers to be plugged into the wrapper. Signed-off-by: Antonio de Angelis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 700632e - Browse repository at this point
Copy the full SHA 700632eView commit details -
Merge pull request #8980 from adeaarm/fix_jinja_template
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 96948e9 - Browse repository at this point
Copy the full SHA 96948e9View commit details -
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 2c1daef - Browse repository at this point
Copy the full SHA 2c1daefView commit details -
./scripts/bump_version.sh --version 3.6.0 --so-crypto 16 --so-x509 7 --so-tls 21 Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4492dbd - Browse repository at this point
Copy the full SHA 4492dbdView commit details -
pk: simplify mbedtls_pk_sign_ext()
In case of opaque keys skip the check of the supported primary/enrollment algorithms. Just try to perfom the signature and if the wrapped key does not support RSA PSS the operation will fail automatically. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for afa6d51 - Browse repository at this point
Copy the full SHA afa6d51View commit details -
test_suite_pk: add failing check for sign_ext() in pk_psa_wrap_sign_e…
…xt() If the wrapped key has a PKCS1 v1.5 signature algorithm, then try to call sign_ext() to perform PSA RSS. Of course this will fail because it's not supported by the wrapped key. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f0d4c9a - Browse repository at this point
Copy the full SHA f0d4c9aView commit details -
pk: add check_pair info to mbedtls_pk_setup_opaque() documentation
This also updates use-psa-crypto.md accordingly. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ac81e23 - Browse repository at this point
Copy the full SHA ac81e23View commit details -
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8d94aec - Browse repository at this point
Copy the full SHA 8d94aecView commit details -
Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e8a6833 - Browse repository at this point
Copy the full SHA e8a6833View commit details -
Merge pull request #1213 from Mbed-TLS/mbedtls-3.6.0rc0-pr
Mbedtls 3.6.0 Release Candidate
Configuration menu - View commit details
-
Copy full SHA for 7424296 - Browse repository at this point
Copy the full SHA 7424296View commit details
Commits on Mar 25, 2024
-
pk: fix typos in description of mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f9f63ed - Browse repository at this point
Copy the full SHA f9f63edView commit details -
test_suite_pk: test check_pair() also with opaque RSA keys
check_pair() is not supported by opaque RSA keys, but we want to be sure that calling this functions fails nicely instead for crashing. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ec2cfb0 - Browse repository at this point
Copy the full SHA ec2cfb0View commit details
Commits on Mar 26, 2024
-
Record size limit support is released, so remove warning about only f…
…or testing Signed-off-by: Tom Cosgrove <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1b3b174 - Browse repository at this point
Copy the full SHA 1b3b174View commit details -
Fix typo in psa_key_production_parameters_t doc: 65535 should be 65537
Signed-off-by: Tom Cosgrove <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f02c6ef - Browse repository at this point
Copy the full SHA f02c6efView commit details -
Merge pull request #8989 from tom-cosgrove-arm:fix-typo-in-psa_key_pr…
…oduction_parameters_t-doc Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a11b9d6 - Browse repository at this point
Copy the full SHA a11b9d6View commit details -
Merge pull request #8990 from tom-cosgrove-arm:record-size-limit-supp…
…ort-is-now-released Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 078f823 - Browse repository at this point
Copy the full SHA 078f823View commit details -
Merge pull request #1215 from Mbed-TLS/mbedtls-3.6.0rc1-pr
Mbedtls 3.6.0rc1
Configuration menu - View commit details
-
Copy full SHA for 2ca6c28 - Browse repository at this point
Copy the full SHA 2ca6c28View commit details
Commits on Mar 27, 2024
-
Guard ticket specific TLS 1.3 function with macro
Guard ssl_tls13_write_new_session_ticket_coordinate with MBEDTLS_SSL_SESSION_TICKETS macro. Signed-off-by: Norbert Fabritius <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 96eed72 - Browse repository at this point
Copy the full SHA 96eed72View commit details -
tls13: srv: Fix guards of _is_psk_(ephemeral_)available
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1f045f3 - Browse repository at this point
Copy the full SHA 1f045f3View commit details -
Unconditionally define session variable
Signed-off-by: Norbert Fabritius <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d60aef0 - Browse repository at this point
Copy the full SHA d60aef0View commit details -
Enable ssl_tls13_get_ciphersuite_hash_alg only if macro is active
Signed-off-by: Norbert Fabritius <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8ceeff9 - Browse repository at this point
Copy the full SHA 8ceeff9View commit details -
Constify parameter of ssl_tls13_session_load
Signed-off-by: Norbert Fabritius <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d36913a - Browse repository at this point
Copy the full SHA d36913aView commit details -
tests: ssl: Fix session field guards
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 18b92a1 - Browse repository at this point
Copy the full SHA 18b92a1View commit details -
tests: ssl: Remove redundant test
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ad0ee1a - Browse repository at this point
Copy the full SHA ad0ee1aView commit details -
tests: ssl: Add hostname checks in session serialization tests
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8d15e01 - Browse repository at this point
Copy the full SHA 8d15e01View commit details -
tests: ssl: Fix dependencies of TLS 1.3 session serialization tests
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 161e14f - Browse repository at this point
Copy the full SHA 161e14fView commit details -
all.sh: Add component testing default minus session tickets
Signed-off-by: Norbert Fabritius <[email protected]> Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d30e911 - Browse repository at this point
Copy the full SHA d30e911View commit details -
ssl-opt.sh: Add missing MBEDTLS_SSL_SESSION_TICKETS dependencies
Signed-off-by: Norbert Fabritius <[email protected]> Signed-off-by: Jerry Yu <[email protected]> Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4f1c927 - Browse repository at this point
Copy the full SHA 4f1c927View commit details -
tls13: cli: Ignore tickets if not supported
If a TLS 1.3 client receives a ticket and the feature is not enabled, ignore it. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7df18bc - Browse repository at this point
Copy the full SHA 7df18bcView commit details -
ssl-opt.sh: Add tests where tickets are ignored
Add tests where we explicitely check that tickets are ignored on client side when the support is not enabled. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ceae4f8 - Browse repository at this point
Copy the full SHA ceae4f8View commit details -
test-data: add predefined RSA and EC keys
Automatically generated with the following bash script: ``` LIST="secp521r1 brainpoolP512r1 secp384r1 brainpoolP384r1 secp256r1 secp256k1 brainpoolP256r1 secp224r1 secp224k1 secp192r1 secp192k1 x25519 x448" for item in $LIST; do ./programs/pkey/gen_key type=ec ec_curve=$item filename="tests/data_files/ec_$item.der" format=der done LIST="1024 1026 1028 1030 2048 4096" for item in $LIST; do ./programs/pkey/gen_key type=rsa rsa_keysize=$item filename="tests/data_files/rsa_$item.der" format=der done ``` Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 561e29e - Browse repository at this point
Copy the full SHA 561e29eView commit details -
test_suite_pk: modify pk_genkey() in order to use predefined keys
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 414daf1 - Browse repository at this point
Copy the full SHA 414daf1View commit details -
test_suite_pk: use a single helper function to generate PSA keys
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c43a7a5 - Browse repository at this point
Copy the full SHA c43a7a5View commit details -
test_suite_pk: modify pk_psa_genkey() in order to use predefined keys
Use predefined keys instead of generating them at runtime as already done for pk_genkey(). Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d44f99a - Browse repository at this point
Copy the full SHA d44f99aView commit details -
test_suite_pk: remove PSA_WANT_KEY_TYPE_[ECC/RSA]_KEY_PAIR_GENERATE d…
…ependencies EC and RSA keys are now loaded from a file so there is no need to generate them at runtime. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5b94a02 - Browse repository at this point
Copy the full SHA 5b94a02View commit details -
Revert "Autogenerated files for 3.6.0"
This reverts commit e8a6833. Signed-off-by: Minos Galanakis <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9860056 - Browse repository at this point
Copy the full SHA 9860056View commit details
Commits on Mar 28, 2024
-
Merge pull request #1216 from Mbed-TLS/mbedtls-3.6.0_mergeback
Mbedtls 3.6.0 mergeback
Configuration menu - View commit details
-
Copy full SHA for e146940 - Browse repository at this point
Copy the full SHA e146940View commit details -
test_suite_pk: use look-up table instead of file for the predefined keys
This helps dropping dependency on FS_IO. This commit also removes DER files that were previusly added and which are not more needed/used. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5670813 - Browse repository at this point
Copy the full SHA 5670813View commit details -
test_suite_pk: fix key_id initialization value
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for fdef82c - Browse repository at this point
Copy the full SHA fdef82cView commit details
Commits on Mar 29, 2024
-
test_suite_pk: simplify pk_genkey()
Add pk_info parameter in order to ease the requirements on the provided PK context. Now it can simply be initialized, but not setup. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d8896d6 - Browse repository at this point
Copy the full SHA d8896d6View commit details -
test_suite_pk: simplify pk_psa_genkey()
Instead of using PK module to import/export the key in a PSA friendly format: - for RSA keys we use the DER input data directly; - for EC keys we extract the private key manually. This helps avoiding dependencies from PK_WRITE and PK_PARSE. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 28c41ad - Browse repository at this point
Copy the full SHA 28c41adView commit details -
Merge pull request #8874 from stevenwdv/development
Fix compilation on macOS without apple-clang
Configuration menu - View commit details
-
Copy full SHA for 30978ec - Browse repository at this point
Copy the full SHA 30978ecView commit details
Commits on Apr 2, 2024
-
test_suite_pk: add python script to generate predefined keys
This commit adds "generate_test_keys.py" script to generate predefined keys used in test_suite_pk. Keys are generated with "programs/pkey/gen_key" tool and converted to C array using the python script. tests/src/test_keys.h is automatically generated using the above mentioned script. test_suite_pk is updated in order to use the new format. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7126ba5 - Browse repository at this point
Copy the full SHA 7126ba5View commit details -
pk: fix unused variable in copy_from_psa()
key_bits is unused when neither MBEDTLS_RSA_C or MBEDTLS_PK_HAVE_ECC_KEYS are defined. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 390f276 - Browse repository at this point
Copy the full SHA 390f276View commit details -
tests: ssl: Fix dependencies of SRV TLS 1.3 session serialization tests
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d64fcee - Browse repository at this point
Copy the full SHA d64fceeView commit details -
Add RSA key certificates using SHA256 instead of SHA1 for the signature algorithm. Those are needed for some TLS 1.3 compatibility tests with OpenSSL 3 to avoid having to enable in OpenSSL 3 the support for the deprecated SHA-1 based signature algorithms. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9785cf1 - Browse repository at this point
Copy the full SHA 9785cf1View commit details -
ssl-opt.sh: Adapt tests to OpenSSL 3
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ceea3e2 - Browse repository at this point
Copy the full SHA ceea3e2View commit details -
Use latest installed OpenSSL 3 as OPENSSL_NEXT
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c5e81d2 - Browse repository at this point
Copy the full SHA c5e81d2View commit details -
Now that key generation has been replaced with parsing predefined keys, guards for MBEDTLS_PK_PARSE_C need to be added in test code. This commits also removes remaining usage of GENPRIME. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 26bc9c2 - Browse repository at this point
Copy the full SHA 26bc9c2View commit details -
Fix compilation of ssl_tls13_generic.c when memcpy() is a function-li…
…ke macro Fixes #8994 Signed-off-by: Tom Cosgrove <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a2c45dc - Browse repository at this point
Copy the full SHA a2c45dcView commit details -
ssl-opt.sh: Fix some test dependencies
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3d0f182 - Browse repository at this point
Copy the full SHA 3d0f182View commit details -
all.sh: Use full instead of default as the base for the new component
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for dd96c0a - Browse repository at this point
Copy the full SHA dd96c0aView commit details -
ssl_msg.c: Rename _check_new_session_ticket to _is_new_session_ticket
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for cf47a15 - Browse repository at this point
Copy the full SHA cf47a15View commit details
Commits on Apr 3, 2024
-
generate_test_keys.py: minor improvements
- remove BEGIN_FILE/END_FILE lines from output header file. - add single disclaimer at the beginning of the file instead of having it repeated for every array. - improved exception message for missing key generation program. This commits also regenerates "test_keys.h" in order to fully comply with the new format. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3e22bf2 - Browse repository at this point
Copy the full SHA 3e22bf2View commit details -
test_suite_pk: minor code fixes and comments improvements
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ab38fc7 - Browse repository at this point
Copy the full SHA ab38fc7View commit details
Commits on Apr 4, 2024
-
pk: fix documentation of mbedtls_pk_setup_opaque()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1c7f5de - Browse repository at this point
Copy the full SHA 1c7f5deView commit details -
We now have two LTS branches to backport to.
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b76573c - Browse repository at this point
Copy the full SHA b76573cView commit details -
Merge pull request #9007 from mpg/checkbox-3.6
Add 3.6 backport checkbox to the PR template
Configuration menu - View commit details
-
Copy full SHA for 387aaff - Browse repository at this point
Copy the full SHA 387aaffView commit details -
tls: Fix doc of mbedtls_ssl_session_save()
Fix documentation of mbedtls_ssl_session_save() regarding its dependency on MBEDTLS_SSL_SESSION_TICKETS in TLS 1.3 session case. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9314df6 - Browse repository at this point
Copy the full SHA 9314df6View commit details -
tls13: Fix doc of mbedtls_ssl_session_get() - 1
The API has eventually not been changed to return multiple tickets through multiple subsequent call to it. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 81bb589 - Browse repository at this point
Copy the full SHA 81bb589View commit details -
tls13: Fix doc of mbedtls_ssl_session_get() - 2
Fix documentation of mbedtls_ssl_session_get() regarding its interaction with session ticket enablement. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 66a206c - Browse repository at this point
Copy the full SHA 66a206cView commit details -
tls13: Fix doc of mbedtls_ssl_session_set() - 1
It was eventually decided to not support multiple tickets in TLS 1.3 ClientHello messages thus removing the parts in mbedtls_ssl_session_set() documentation that were anticipating that. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d85eeae - Browse repository at this point
Copy the full SHA d85eeaeView commit details -
Merge pull request #8937 from valeriosetti/issue8712
Clarify the documentation of mbedtls_pk_setup_opaque
Configuration menu - View commit details
-
Copy full SHA for a376f84 - Browse repository at this point
Copy the full SHA a376f84View commit details -
Merge pull request #8987 from valeriosetti/issue8903
Test gap: mbedtls_pk_check_pair with MBEDTLS_PK_OPAQUE
Configuration menu - View commit details
-
Copy full SHA for e4d9013 - Browse repository at this point
Copy the full SHA e4d9013View commit details -
tls13: Fix doc of mbedtls_ssl_session_set() - 2
Fix documentation of mbedtls_ssl_session_set() regarding its dependency on MBEDTLS_SSL_SESSION_TICKETS in TLS 1.3 case. Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for fe15d90 - Browse repository at this point
Copy the full SHA fe15d90View commit details -
tls13: Do not initiate at all resumption if tickets not supported
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 233fcaa - Browse repository at this point
Copy the full SHA 233fcaaView commit details
Commits on Apr 5, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 527a2eb - Browse repository at this point
Copy the full SHA 527a2ebView commit details
Commits on Apr 8, 2024
-
Merge pull request #6955 from inorick/nofa_no_session_tickets
Guard ticket specific TLS 1.3 function with macro
Configuration menu - View commit details
-
Copy full SHA for a4b773d - Browse repository at this point
Copy the full SHA a4b773dView commit details
Commits on Apr 9, 2024
-
Correct dependancy on
MBEDTLS_X509_INFO
for x509parseSigned-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e2776d1 - Browse repository at this point
Copy the full SHA e2776d1View commit details -
Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7ee2833 - Browse repository at this point
Copy the full SHA 7ee2833View commit details -
Fix wrong dependency in psa_crypto_pake suite
Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b482a47 - Browse repository at this point
Copy the full SHA b482a47View commit details -
Fix wrong dependency in psa_crypto_driver_wrappers suite
Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7cca290 - Browse repository at this point
Copy the full SHA 7cca290View commit details -
Add missing definition of AT_LEAST_ONE_BUILTIN_KDF
Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 03fe253 - Browse repository at this point
Copy the full SHA 03fe253View commit details -
Add missing dependency of fallback test in driver wrappers suite
To pass a fallback test, we need a dependency on built-in implementation. Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 057ceb2 - Browse repository at this point
Copy the full SHA 057ceb2View commit details -
Fix failures in psa_cryto_driver_wrappers suite
- "in-driver" test should depend on the present of a driver. - add new counter in key manangement driver test hook which counts the calls of generate_key. - We only care about the hits when processing `psa_generate_key`. Signed-off-by: Pengyu Lv <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ebdca79 - Browse repository at this point
Copy the full SHA ebdca79View commit details -
Fix style of preprocessor expression
We use logical '&&' everywhere, let's be consistent. (Unless I'm mistaken, binary '&' happens to give the same results for booleans so this wasn't an actual bug, just style/readability issue.) Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0a4ffa4 - Browse repository at this point
Copy the full SHA 0a4ffa4View commit details -
Fix closing comment to match opening guard
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f53112e - Browse repository at this point
Copy the full SHA f53112eView commit details -
Merge pull request #8997 from mpg/fix-wrong-dep-test-case
Fix wrong dependencies in test cases
Configuration menu - View commit details
-
Copy full SHA for 32e26ef - Browse repository at this point
Copy the full SHA 32e26efView commit details -
Merge pull request #8999 from tom-cosgrove-arm/fix-compilation-when-m…
…emcpy-is-function-like-macro Fix compilation when memcpy() is a function-like macro
Configuration menu - View commit details
-
Copy full SHA for bee9656 - Browse repository at this point
Copy the full SHA bee9656View commit details
Commits on Apr 10, 2024
-
generate_test_keys: use keys from asymmetric_key_data.py
asymmetric_key_data.py already provides EC/RSA key pair values that are suitable for generate_test_keys.py. So instead of re-generating the keys using gen_key program, we use those keys. This commit also: - extends asymmetric_key_data.py to introduce RSA bit sizes that are used in test_suite_pk but were missing from asymmetric_key_data.py. - updates test_keys.h with new keys. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6bda5f5 - Browse repository at this point
Copy the full SHA 6bda5f5View commit details
Commits on Apr 11, 2024
-
compat.sh: properly report skipped tests
Don't just silently continue. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0dd6ca4 - Browse repository at this point
Copy the full SHA 0dd6ca4View commit details -
compat.sh: properly skip unsupported DTLS 1.2
Skipping DTLS 1.2 with old versions was already done, but now properly test support only once and use the results. Note that historically, this script's policy was that it's the user's job to find the right value of -e (EXCLUDE) for their version for OpenSSL & config. Now it's a weird mix of that and the script doing some detection and skipping. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for cb42409 - Browse repository at this point
Copy the full SHA cb42409View commit details
Commits on Apr 12, 2024
-
Start documenting test-driver framework.
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1a827a3 - Browse repository at this point
Copy the full SHA 1a827a3View commit details -
Document test-driver status per family
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b66f9db - Browse repository at this point
Copy the full SHA b66f9dbView commit details -
all.sh: group helper functions in sections
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 733a67b - Browse repository at this point
Copy the full SHA 733a67bView commit details -
Was missing several key types and algs. Also, list those that are not implemented, but comment them out, to make it clearer what's not implemented yet. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3dbd236 - Browse repository at this point
Copy the full SHA 3dbd236View commit details -
Document driver wrapper suite & tested configs
The coverage data for the test drivers was generated using the following patch: diff --git a/scripts/lcov.sh b/scripts/lcov.sh index 9258ba788874..1ef071a65c06 100755 --- a/scripts/lcov.sh +++ b/scripts/lcov.sh @@ -63,8 +63,8 @@ if [ $# -gt 0 ] && [ "$1" = "--help" ]; then fi if in_mbedtls_build_dir; then - library_dir='library' - title='Mbed TLS' + library_dir='tests/src/drivers' + title='Mbed TLS test drivers' else library_dir='core' title='TF-PSA-Crypto' diff --git a/tests/scripts/all.sh b/tests/scripts/all.sh index 734d8323ca73..f6b17ca5692b 100755 --- a/tests/scripts/all.sh +++ b/tests/scripts/all.sh @@ -4795,14 +4795,17 @@ component_test_psa_crypto_drivers () { msg "build: full + test drivers dispatching to builtins" scripts/config.py full scripts/config.py unset MBEDTLS_PSA_CRYPTO_CONFIG - loc_cflags="$ASAN_CFLAGS -DPSA_CRYPTO_DRIVER_TEST_ALL" + loc_cflags="--coverage -DPSA_CRYPTO_DRIVER_TEST_ALL" loc_cflags="${loc_cflags} '-DMBEDTLS_USER_CONFIG_FILE=\"../tests/configs/user-config-for-test.h\"'" - loc_cflags="${loc_cflags} -I../tests/include -O2" + loc_cflags="${loc_cflags} -I../tests/include -Og -g3" - make CC=gcc CFLAGS="${loc_cflags}" LDFLAGS="$ASAN_CFLAGS" + make CC=gcc CFLAGS="${loc_cflags}" LDFLAGS="--coverage" -C tests test_suite_psa_crypto_driver_wrappers msg "test: full + test drivers dispatching to builtins" - make test + (cd tests && ./test_suite_psa_crypto_driver_wrappers --verbose) + #make test + + scripts/lcov.sh } component_test_make_shared () { Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6a96f42 - Browse repository at this point
Copy the full SHA 6a96f42View commit details -
Rm redundant driver+built-in all.sh component
As the comment says, this component's only goal was to make sure the legacy+driver test cases in test_suite_md.psa were executed. But actually these are already executed in component_test_psa_crypto_drivers which tests with everything having both a driver and the built-in, as can be seen in the outcomes file. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1ad29c8 - Browse repository at this point
Copy the full SHA 1ad29c8View commit details -
all.s: Rm redundant build-only accel components
Most of them (2 exceptions, see below) are of the "driver + built-in" type, so they're all a subset of test_psa_crypto_driver which tests everything with driver + built-in at once. Furthermore, all those components were build-only, while test_psa_crypto_driver runs the test suites. Special cases: two of the components looked like they were trying to go for driver-only (ecdh disabling ECDH_C and hkdf disabling HKDF_C). For ECDH, built-in would actually be re-enabled because not enough was accelerated: you also need ECC key types and curves - see component_test_psa_crypto_config_accel_ecdh which does this correctly. For HKDF, we don't have test driver support for key derivation yet. I guess that shows how little testing value these build-only components really had. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1f4c905 - Browse repository at this point
Copy the full SHA 1f4c905View commit details -
Add note about fallback to other entry points
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b18bc80 - Browse repository at this point
Copy the full SHA b18bc80View commit details -
Fix copy-pasta in top-of-file comment
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4c81c34 - Browse repository at this point
Copy the full SHA 4c81c34View commit details -
Improve comment in a header file
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 70cd911 - Browse repository at this point
Copy the full SHA 70cd911View commit details -
Improved by Mbed-TLS/mbedtls#8616 - closing 8553. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f2089da - Browse repository at this point
Copy the full SHA f2089daView commit details -
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 45fe86d - Browse repository at this point
Copy the full SHA 45fe86dView commit details -
Update names of components renamed in the meantime
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 98f8da1 - Browse repository at this point
Copy the full SHA 98f8da1View commit details -
Been merged in the meantime. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6c45361 - Browse repository at this point
Copy the full SHA 6c45361View commit details -
Update of opaque asymmetric encrypt/decrypt
Mbed-TLS/mbedtls#8700 merged in the meantime. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for dde1abd - Browse repository at this point
Copy the full SHA dde1abdView commit details -
Update libtestdriver1 vs internal
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0ca2fd0 - Browse repository at this point
Copy the full SHA 0ca2fd0View commit details -
Refine paragraphs about incomplete entry points
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ae22f04 - Browse repository at this point
Copy the full SHA ae22f04View commit details -
Rephrase description of the KDF situation
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a47a3c4 - Browse repository at this point
Copy the full SHA a47a3c4View commit details -
Misc fixes & improvements to driver testing doc
Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 432e3b4 - Browse repository at this point
Copy the full SHA 432e3b4View commit details
Commits on Apr 15, 2024
-
Merge pull request #8998 from ronald-cron-arm/openssl3
Use latest installed OpenSSL 3 as OPENSSL_NEXT
Configuration menu - View commit details
-
Copy full SHA for 1fb4750 - Browse repository at this point
Copy the full SHA 1fb4750View commit details -
And fix a typo while at it. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4575d23 - Browse repository at this point
Copy the full SHA 4575d23View commit details -
generate_test_keys: fix mypy issue for imported path
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8f40460 - Browse repository at this point
Copy the full SHA 8f40460View commit details -
asymmetric_key_data: fix public RSA-2048 key
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 776dce5 - Browse repository at this point
Copy the full SHA 776dce5View commit details -
generate_test_keys: minor improvements
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 862d14e - Browse repository at this point
Copy the full SHA 862d14eView commit details -
generate_test_keys: generate also RSA public key arrays
This is to manage RSA and EC keys in the same way in order to prepare for the following commits. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 59c614b - Browse repository at this point
Copy the full SHA 59c614bView commit details
Commits on Apr 16, 2024
-
generate_test_keys: generate arrays for all keys in asymmetric_key_da…
…ta.py Only unused (from test_suite_pk point of view) EC curves are skipped. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7031a4e - Browse repository at this point
Copy the full SHA 7031a4eView commit details -
generate_test_keys: generate also look-up table in script
Remove static declaration of look-up table from test_suite_pk and generate it automatically with Python. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9aa4fa9 - Browse repository at this point
Copy the full SHA 9aa4fa9View commit details -
test_suite_pk: fix get_predefined_key_data() return value
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 91fdff0 - Browse repository at this point
Copy the full SHA 91fdff0View commit details -
test_suite_pk: rename pk_genkey() and pk_psa_genkey()
- pk_genkey -> pk_setup - pk_psa_genkey -> pk_psa_setup Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1f6dab7 - Browse repository at this point
Copy the full SHA 1f6dab7View commit details -
test_suite_pk: use predefined RSA keys in pk_setup_for_type()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4d14581 - Browse repository at this point
Copy the full SHA 4d14581View commit details -
test_suite_pk: use pk_setup() instead of mbedtls_rsa_gen_key() in pk_…
…psa_wrap_sign_ext() Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 42f2e21 - Browse repository at this point
Copy the full SHA 42f2e21View commit details -
test_suite_pk: enhance pk_psa_setup() to support all key types
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 186f458 - Browse repository at this point
Copy the full SHA 186f458View commit details -
test_suite_pk: remove RSA key generation/size dependencies
- MBEDTLS_GENPRIME is removed because now we rely on predefined RSA keys. - MBEDTLS_RSA_GEN_KEY_MIN_BITS is replaced with RSA_KEY_SIZE which is set on top of test_suite_pk to a value which is supported in the predefined_keys[] array. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 50e5979 - Browse repository at this point
Copy the full SHA 50e5979View commit details -
test_suite_pk: remove PK_PARSE_C unnecessary dependencies
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 57d23e2 - Browse repository at this point
Copy the full SHA 57d23e2View commit details
Commits on Apr 17, 2024
-
test_suite_pk: fix guards for pk_psa_setup()
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 37bc93c - Browse repository at this point
Copy the full SHA 37bc93cView commit details -
Merge pull request #8566 from mpg/driver-status
Document driver testing status
Configuration menu - View commit details
-
Copy full SHA for 68deadd - Browse repository at this point
Copy the full SHA 68deaddView commit details -
Simplify full invocation of compat.sh
We actually only need two invocations. This also moves all the default tests to OPENSSL_NEXT, which is good because OPENSSL is ancient. I have no idea why NULL doesn't work with OPENSSL_NEXT (1.1.1a) server, because according to the manpage [1], "ALL,COMPLEMENTOFALL" (which is what we are using) should do it, and indeed $OPENSSL_NEXT ciphers "ALL,COMPLEMENTOFALL" | tr ':' '\n' lists NULL ciphersuites, and also they work client-side with OPENSSL_NEXT... [1] https://www.openssl.org/docs/man1.1.1/man1/ciphers.html Also, while at it, remove partial invocation (only non-default) from one component, as we already have a full invocation in the same config (plus ASan) in another component. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 62d0bb8 - Browse repository at this point
Copy the full SHA 62d0bb8View commit details -
generate_test_keys: minor improvements
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ee74339 - Browse repository at this point
Copy the full SHA ee74339View commit details -
test_suite_pk: fix some descriptions in data file
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 40eaf12 - Browse repository at this point
Copy the full SHA 40eaf12View commit details -
generate_test_keys: split group_id and key bitsize in the generated s…
…tructure - group_id is only used for EC keys; - key bitsize only for RSA. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 3618821 - Browse repository at this point
Copy the full SHA 3618821View commit details
Commits on Apr 18, 2024
-
Update component_test_psa_crypto_rsa_no_genprime
Prepare this component for PSA_CRYPTO_CONFIG to be on by default. Rename it so that the name is still accurate when we remove legacy symbols Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for daa322a - Browse repository at this point
Copy the full SHA daa322aView commit details -
adjust_legacy_crypto: enable ASN1_[PARSE|WRITE]_C when RSA_C
RSA needs ASN1 functions to parse/write private and public keys, but there is no guards in the code for that. So we need to enable ASN1 support whenever RSA is enabled. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 89f5af8 - Browse repository at this point
Copy the full SHA 89f5af8View commit details
Commits on Apr 19, 2024
-
Configuration menu - View commit details
-
Copy full SHA for ce86865 - Browse repository at this point
Copy the full SHA ce86865View commit details -
Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ec3b90f - Browse repository at this point
Copy the full SHA ec3b90fView commit details
Commits on Apr 22, 2024
-
Merge pull request #9035 from valeriosetti/asn1-missing-guard-in-rsa
Auto-enable ASN1 when RSA is enabled
Configuration menu - View commit details
-
Copy full SHA for 3caada6 - Browse repository at this point
Copy the full SHA 3caada6View commit details -
Fix full invocation of ssl-opt.sh
The previous commit had: - one obvious mistake (-f NULL with default -e runs nothing) - one unforeseen issue: OPENSSL_NEXT skips static ECDH - arguably scope creep: the stated goal was to simplify the full invocation (in particular, make it obvious that everything is run without having to remember the default value of EXCLUDE), but it also made an unrelated change: running most tests with OPENSSL_NEXT (hence the previous point). This commit should fix all this, in particular it switches back to running most tests with OPENSSL and using OPENSSL_NEXT only when needed. Hopefully in the future we'll do the opposite: most tests will run with a recent OpenSSL, and only those that need an older one will use something older. But that will be another PR. Signed-off-by: Manuel Pégourié-Gonnard <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for eb86b90 - Browse repository at this point
Copy the full SHA eb86b90View commit details -
Set MBEDTLS_PSA_CRYPTO_CONFIG in component_test_no_rsa_key_pair_gen
Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for fcd744f - Browse repository at this point
Copy the full SHA fcd744fView commit details -
In the test data, remove a dependency that is already present on the function. Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 57a0b91 - Browse repository at this point
Copy the full SHA 57a0b91View commit details -
Allow PSA to not support RSA keys with non-byte-aligned sizes
Work around Mbed-TLS/mbedtls#9048 Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6b3a9ee - Browse repository at this point
Copy the full SHA 6b3a9eeView commit details -
Fix misspelled dependency: there is no MBEDTLS_PEM_C
Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1f4e039 - Browse repository at this point
Copy the full SHA 1f4e039View commit details
Commits on Apr 23, 2024
-
Merge pull request #9040 from Ryan-Everett-arm/crypto-config-psa_cryp…
…to_rsa_no_genprime Make component_test_psa_crypto_rsa_no_genprime work with PSA_CRYPTO_CONFIG set
Configuration menu - View commit details
-
Copy full SHA for 87a6d27 - Browse repository at this point
Copy the full SHA 87a6d27View commit details
Commits on Apr 24, 2024
-
Merge pull request #9022 from mpg/compat-fixes-dev
[dev] Small fixes to compat.sh (partial forward-port)
Configuration menu - View commit details
-
Copy full SHA for 771fd7d - Browse repository at this point
Copy the full SHA 771fd7dView commit details -
Cleartext RSA keys: also make DER formats available
We can use DER keys in builds without PEM, so it's good to have them around. Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b612f9f - Browse repository at this point
Copy the full SHA b612f9fView commit details -
Add some test RSA keys of sizes 768 and up
These are sufficiently large for PKCS#1v1.5 signature with SHA-512 or SHA3-512. Cover some non-word-aligned sizes. Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9c3ebe3 - Browse repository at this point
Copy the full SHA 9c3ebe3View commit details -
Use large enough keys when testing parsing of non-word-aligned RSA sizes
When PSA is available, we exercise the parsed RSA key with PKCS#1v1.5 signature, which requires the modulus size in bytes to be at least tLen + 11 (per RFC 8017 §9.2) where tLen = hLen + oidLen + 6 and hLen = 32, oidLen = 9 for SHA-512 or SHA3-512. 10 is the DER overhead (3 ASN.1 type-length headers with lengths <128). Replace 512-bit test cases (good enough for SHA-256 but not SHA-384 and up) by 768-bit and up (good enough for SHA-512). Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for cbb4507 - Browse repository at this point
Copy the full SHA cbb4507View commit details
Commits on Apr 25, 2024
-
Fix rsa_pkcs1_*_clear.der to actually be PKCS#1 files
With OpenSSL 3.0.2 (which I used to generate the previous set of "pkcs1" DER files), the output of `openssl rsa -outform DER` is actually a PKCS#8-encoded key, despite what the documentation says. This is a change from OpenSSL 1.x, where the output is a PKCS#1-encoded key. OpenSSL 3.0.8 documents the output as PKCS#8. Change to `openssl pkey`, which seems more reliable. The documentation states that the output is PKCS#8, but the output is actually consistently PKCS#1 at least from 1.0.2g to 3.3.0. Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0652b62 - Browse repository at this point
Copy the full SHA 0652b62View commit details
Commits on Apr 26, 2024
-
Convert recent RSA key files in PEM format from PKCS8 to PKCS1
Like `openssl rsa`, `openssl genrsa` changed its output format from PKCS8 to PKCS1 in OpenSSL 3.0. Note that the makefile instructions assume older OpenSSL. Convert the files that were generated with OpenSSL 3.x and hence were not in the intended format. The files are converted, not regenerated, so the key material is the same. Signed-off-by: Gilles Peskine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 014a63b - Browse repository at this point
Copy the full SHA 014a63bView commit details -
Add early exit if zero length AEAD AD passed in.
With multipart AEAD, if we attempt to add zero length additional data, then with the buffer sharing fixes this can now lead to undefined behaviour when using gcm. Fix this by returning early, as there is nothing to do if the input length is zero. Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a3daff4 - Browse repository at this point
Copy the full SHA a3daff4View commit details -
Signed-off-by: Paul Elliott <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0f37a15 - Browse repository at this point
Copy the full SHA 0f37a15View commit details
Commits on Apr 29, 2024
-
Merge pull request #8986 from valeriosetti/issue8871
Improve test key generation in test_suite_pk
Configuration menu - View commit details
-
Copy full SHA for 024d3da - Browse repository at this point
Copy the full SHA 024d3daView commit details -
Fix potential non-NULL slot return on failure
If psa_get_and_lock_key_slot fails, the slot must be wiped. This fixes a bug where a pointer to some valid key slot can be incorrectly returned Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for dd90507 - Browse repository at this point
Copy the full SHA dd90507View commit details -
Explicitly document return behaviour
A bug existed previously where this guarantee was not met, causing some issues in multi-threaded code. Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 04e2b04 - Browse repository at this point
Copy the full SHA 04e2b04View commit details -
Clarify psa_get_and_lock_key_slot return behaviour
Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 925b2d7 - Browse repository at this point
Copy the full SHA 925b2d7View commit details
Commits on Apr 30, 2024
-
md: fix guards for mbedtls_md_error_from_psa()
This should be CRYPTO_CLIENT and not CRYPTO_C as this function can be used even when CRYPTO_C is not defined. Signed-off-by: Valerio Setti <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 28cc31c - Browse repository at this point
Copy the full SHA 28cc31cView commit details -
Merge pull request #9065 from paul-elliott-arm/fix_ubsan_mp_aead_gcm
Add early exit if zero length AEAD additional data passed in.
Configuration menu - View commit details
-
Copy full SHA for 489688c - Browse repository at this point
Copy the full SHA 489688cView commit details -
Signed-off-by: Ryan Everett <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c51e948 - Browse repository at this point
Copy the full SHA c51e948View commit details
Commits on May 2, 2024
-
Merge pull request #9049 from gilles-peskine-arm/test-dependencies-20…
…240314-development Fix some test case dependencies (PEM_C)
Configuration menu - View commit details
-
Copy full SHA for 898066b - Browse repository at this point
Copy the full SHA 898066bView commit details -
ChangeLog: Add missing reference to CVE in security entry
Signed-off-by: Ronald Cron <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 93b660b - Browse repository at this point
Copy the full SHA 93b660bView commit details -
Merge pull request #9087 from ronald-cron-arm/add-cve-2024-30166-ref
ChangeLog: Add missing reference to CVE in security entry
Configuration menu - View commit details
-
Copy full SHA for cedb011 - Browse repository at this point
Copy the full SHA cedb011View commit details -
Merge pull request #9069 from Ryan-Everett-arm/fix-get-and-lock-key-s…
…lot-threading-bug Wipe the returned slot pointer upon failure in `psa_get_and_lock_key_slot`
Configuration menu - View commit details
-
Copy full SHA for fa8fc27 - Browse repository at this point
Copy the full SHA fa8fc27View commit details -
Merge pull request #8538 from Ryan-Everett-arm/8537-fix-error-handlin…
…g-for-secure-element-keys-in-psa_start_key_creation Fix error handling for secure element keys in `psa_start_key_creation`
Configuration menu - View commit details
-
Copy full SHA for 9791ee9 - Browse repository at this point
Copy the full SHA 9791ee9View commit details -
Merge pull request #8897 from IVOES/cpp/unbounded-write
ssl_mail_client: Fix unbounded write of sprintf()
Configuration menu - View commit details
-
Copy full SHA for aa82464 - Browse repository at this point
Copy the full SHA aa82464View commit details
Commits on May 3, 2024
-
Merge pull request #9073 from valeriosetti/issue9068
Undefined reference to mbedtls_md_error_from_psa() function
Configuration menu - View commit details
-
Copy full SHA for 61734ec - Browse repository at this point
Copy the full SHA 61734ecView commit details -
Move some files to framework repository
Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7554102 - Browse repository at this point
Copy the full SHA 7554102View commit details -
Merge branch 'tmp-branch-move-files-to-framework' into dev/davidhorst…
…mann-arm/add-mbedtls-framework-module
Configuration menu - View commit details
-
Copy full SHA for 6cca5c5 - Browse repository at this point
Copy the full SHA 6cca5c5View commit details -
Update reference to (previously) mbedtls_dev
Signed-off-by: David Horstmann <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7c58bc6 - Browse repository at this point
Copy the full SHA 7c58bc6View commit details